Description

In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, incorrect handling of error responses to proxied upgrade requests in the kube-apiserver allowed specially crafted requests to establish a connection through the Kubernetes API server to backend servers, then send arbitrary requests over the same connection directly to the backend, authenticated with the Kubernetes API server's TLS credentials used to establish the backend connection.

INFO

Published Date :

Dec. 5, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-1002105 has a 44 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1002105 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Netapp trident
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1002105.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.securityfocus.com/bid/106068 VDB Entry Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3537 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3549 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3551 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3598 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3624 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3742 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3752 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3754 Third Party Advisory
https://github.com/evict/poc_CVE-2018-1002105 Exploit Third Party Advisory
https://github.com/kubernetes/kubernetes/issues/71411 Mitigation Issue Tracking Patch Third Party Advisory
https://groups.google.com/forum/#%21topic/kubernetes-announce/GVllWCg6L88
https://security.netapp.com/advisory/ntap-20190416-0001/ Third Party Advisory
https://www.coalfire.com/The-Coalfire-Blog/December-2018/Kubernetes-Vulnerability-What-You-Can-Should-Do Mitigation Third Party Advisory
https://www.exploit-db.com/exploits/46052/ VDB Entry Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46053/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Kubernetes pentesting, hardening and hunting tools.

devsecops kubernetes

Updated: 2 weeks, 3 days ago
58 stars 17 fork 17 watcher
Born at : Dec. 27, 2022, 9:57 a.m. This repo has been linked 9 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Shell JavaScript TypeScript

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 29, 2022, 10:40 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

文章 Attack Code 的详细全文。安全和开发总是具有伴生属性,尤其是云的安全方向,本篇文章是希望能帮助到读者的云安全入门材料。Full text of the article Attack Code. Security and development always have concomitant attributes, and this is especially true with the security direction of the cloud. This article is an introduction to cloud security that I hope will help readers.

article cloud cloud-security cloudsecurity introduction security

Shell

Updated: 1 week, 6 days ago
531 stars 39 fork 39 watcher
Born at : July 4, 2022, 9:31 a.m. This repo has been linked 1 different CVEs too.

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

None

Dockerfile

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 27, 2022, 3:28 a.m. This repo has been linked 19 different CVEs too.

None

Python

Updated: 1 year, 3 months ago
1 stars 0 fork 0 watcher
Born at : April 6, 2022, 10:28 p.m. This repo has been linked 1 different CVEs too.

《云原生安全:攻防实践与体系构建》资料仓库

Dockerfile C Shell Makefile Assembly Go Python

Updated: 1 week, 4 days ago
718 stars 123 fork 123 watcher
Born at : Sept. 25, 2021, 1:56 p.m. This repo has been linked 12 different CVEs too.

None

Updated: 3 weeks, 2 days ago
42 stars 8 fork 8 watcher
Born at : Sept. 1, 2021, 2:31 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Sept. 1, 2021, 8:40 a.m. This repo has been linked 24 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1002105 vulnerability anywhere in the article.

  • carnal0wnage.com
Kubernetes: Master Post

I have a few Kubernetes posts queued up and will make this the master post to index and give references for the topic. If i'm missing blog posts or useful resources ping me here or twitter. Talks you ... Read more

Published Date: Jan 07, 2019 (5 years, 8 months ago)

The following table lists the changes that have been made to the CVE-2018-1002105 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Kubernetes https://groups.google.com/forum/#%21topic/kubernetes-announce/GVllWCg6L88 [No types assigned]
    Removed Reference Kubernetes https://groups.google.com/forum/#!topic/kubernetes-announce/GVllWCg6L88
  • CVE Modified by [email protected]

    Apr. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Kubernetes AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jul. 07, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/07/06/3 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2019/07/06/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/06/28/2 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190416-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190416-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:trident:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190416-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.coalfire.com/The-Coalfire-Blog/December-2018/Kubernetes-Vulnerability-What-You-Can-Should-Do No Types Assigned https://www.coalfire.com/The-Coalfire-Blog/December-2018/Kubernetes-Vulnerability-What-You-Can-Should-Do Mitigation, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46053/ No Types Assigned https://www.exploit-db.com/exploits/46053/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46052/ No Types Assigned https://www.exploit-db.com/exploits/46052/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 06, 2019

    Action Type Old Value New Value
    Added Reference https://www.coalfire.com/The-Coalfire-Blog/December-2018/Kubernetes-Vulnerability-What-You-Can-Should-Do [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 25, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46053/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/46052/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106068 No Types Assigned http://www.securityfocus.com/bid/106068 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/71411 No Types Assigned https://github.com/kubernetes/kubernetes/issues/71411 Issue Tracking, Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3549 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3549 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3537 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3537 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3624 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3624 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3754 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3754 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3742 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3742 Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/kubernetes-announce/GVllWCg6L88 No Types Assigned https://groups.google.com/forum/#!topic/kubernetes-announce/GVllWCg6L88 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3598 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3598 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3752 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3752 Third Party Advisory
    Changed Reference Type https://github.com/evict/poc_CVE-2018-1002105 No Types Assigned https://github.com/evict/poc_CVE-2018-1002105 Exploit, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3551 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3551 Third Party Advisory
    Added CWE CWE-388
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 1.9.11 *cpe:2.3:a:kubernetes:kubernetes:1.9.12:beta0:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.10.0 up to (including) 1.10.10 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.11.0 up to (including) 1.11.4 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.12.0 up to (including) 1.12.2
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.8:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 07, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/evict/poc_CVE-2018-1002105 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3754 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3752 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3742 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3624 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3598 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3551 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3549 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3537 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106068 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1002105 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1002105 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

34.58 }} -1.10%

score

0.97166

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability