7.5
HIGH
CVE-2019-9946
CNCF CNI Kubernetes Chain Inference Firewal Kumar
Description

Cloud Native Computing Foundation (CNCF) CNI (Container Networking Interface) 0.7.4 has a network firewall misconfiguration which affects Kubernetes. The CNI 'portmap' plugin, used to setup HostPorts for CNI, inserts rules at the front of the iptables nat chains; which take precedence over the KUBE- SERVICES chain. Because of this, the HostPort/portmap rule could match incoming traffic even if there were better fitting, more specific service definition rules like NodePorts later in the chain. The issue is fixed in CNI 0.7.5 and Kubernetes 1.11.9, 1.12.7, 1.13.5, and 1.14.0.

INFO

Published Date :

April 2, 2019, 6:30 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-9946 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9946 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes kubernetes
1 Cncf portmap
1 Netapp cloud_insights

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

None

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Sept. 1, 2021, 8:40 a.m. This repo has been linked 24 different CVEs too.

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 1 week, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

None

Rust Go Python

Updated: 3 months, 3 weeks ago
17 stars 2 fork 2 watcher
Born at : Nov. 15, 2020, 3:24 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : June 24, 2019, 12:24 p.m. This repo has been linked 4 different CVEs too.

None

Python

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2019, 5:03 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9946 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9946 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FCN66VYB3XS76SYH567SO7N3I254JOCT/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGOOWAELGH3F7OXRBPH3HCNZELNLXYTW/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FCN66VYB3XS76SYH567SO7N3I254JOCT/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SGOOWAELGH3F7OXRBPH3HCNZELNLXYTW/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-670
  • CVE Modified by [email protected]

    Jun. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SGOOWAELGH3F7OXRBPH3HCNZELNLXYTW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FCN66VYB3XS76SYH567SO7N3I254JOCT/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0862 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190416-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190416-0002/ Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190416-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/containernetworking/plugins/pull/269#issuecomment-477683272 No Types Assigned https://github.com/containernetworking/plugins/pull/269#issuecomment-477683272 Patch, Third Party Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:cncf:portmap:*:*:*:*:*:container_networking_interface:*:* versions up to (excluding) 0.7.5 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions up to (excluding) 1.11.9 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.12.0 up to (excluding) 1.12.7 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.13.0 up to (excluding) 1.13.5 *cpe:2.3:a:kubernetes:kubernetes:1.13.6:beta0:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:alpha0:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:beta0:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:beta1:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:beta2:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.0:rc1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9946 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9946 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.03%

score

0.62002

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability