8.5
HIGH
CVE-2018-2475
Gardener Kubernetes Apiserver Network Isolation Vulnerability
Description

Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot's apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the "Gardener" context. The issue is rated high due to the high impact of a potential exploitation in "Gardener" context. This was fixed in Gardener release 0.12.4.

INFO

Published Date :

Oct. 9, 2018, 1:29 p.m.

Last Modified :

Nov. 7, 2023, 2:57 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-2475 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gardener gardener
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-2475.

URL Resource
http://www.securityfocus.com/bid/105579 Third Party Advisory VDB Entry
https://groups.google.com/forum/#%21topic/gardener/OjfKEe1LwXo
https://launchpad.support.sap.com/#/notes/2699726 Permissions Required Vendor Advisory
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2475 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2475 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference SAP SE https://groups.google.com/forum/#%21topic/gardener/OjfKEe1LwXo [No types assigned]
    Removed Reference SAP SE https://groups.google.com/forum/#!topic/gardener/OjfKEe1LwXo
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-668 NVD-CWE-noinfo
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-264 CWE-668
  • Reanalysis by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sap:gardener:*:*:*:*:*:*:*:* versions from (excluding) 0.12.4 OR *cpe:2.3:a:gardener:gardener:*:*:*:*:*:*:*:* versions from (excluding) 0.12.4
  • Modified Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sap:gardener:*:*:*:*:*:*:*:* versions up to (excluding) 0.12.2 OR *cpe:2.3:a:sap:gardener:*:*:*:*:*:*:*:* versions up to (excluding) 0.12.4
  • CVE Modified by [email protected]

    Nov. 08, 2018

    Action Type Old Value New Value
    Changed Description Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot's apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the "Gardener" context. The issue is rated high due to the high impact of a potential exploitation in "Gardener" context. This was fixed in Gardener release 0.12.2. Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot's apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the "Gardener" context. The issue is rated high due to the high impact of a potential exploitation in "Gardener" context. This was fixed in Gardener release 0.12.4.
  • Reanalysis by [email protected]

    Nov. 06, 2018

    Action Type Old Value New Value
    Changed CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Nov. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://groups.google.com/forum/#!topic/gardener/OjfKEe1LwXo No Types Assigned https://groups.google.com/forum/#!topic/gardener/OjfKEe1LwXo Mailing List, Third Party Advisory
    Changed Reference Type https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095 No Types Assigned https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095 Vendor Advisory
    Changed Reference Type https://launchpad.support.sap.com/#/notes/2699726 No Types Assigned https://launchpad.support.sap.com/#/notes/2699726 Permissions Required, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105579 No Types Assigned http://www.securityfocus.com/bid/105579 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:sap:gardener:*:*:*:*:*:*:*:* versions up to (excluding) 0.12.2
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105579 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Changed Description Following the project "Gardener" architecture, the Kubernetes apiserver of "Gardener", version 0.12.2, managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot's apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the "Gardener" context. The issue is rated high due to the high impact of a potential exploitation in "Gardener" context. Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot's apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the "Gardener" context. The issue is rated high due to the high impact of a potential exploitation in "Gardener" context. This was fixed in Gardener release 0.12.2.
    Added Reference https://groups.google.com/forum/#!topic/gardener/OjfKEe1LwXo [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2475 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2475 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.40 }} -0.00%

score

0.70842

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability