6.0
MEDIUM
CVE-2020-10749
Kubernetes Containernetworking Plugin IPv6 Router Advertisement Vulnerability
Description

A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container.

INFO

Published Date :

June 3, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-10749 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10749 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
1 Fedoraproject fedora
1 Linuxfoundation cni_network_plugins
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Sept. 1, 2021, 8:40 a.m. This repo has been linked 24 different CVEs too.

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 1 week, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

A curated list for Awesome Kubernetes Security resources

Updated: 1 week, 6 days ago
1905 stars 269 fork 269 watcher
Born at : July 6, 2020, 2:30 p.m. This repo has been linked 11 different CVEs too.

CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)

vulnerability kubernetes ipv6 exploit

Dockerfile Python

Updated: 1 month, 1 week ago
25 stars 11 fork 11 watcher
Born at : June 11, 2020, 3:42 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10749 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10749 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://groups.google.com/forum/#%21topic/kubernetes-security-announce/BMb_6ICCfp8 [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DV3HCDZYUTPPVDUMTZXDKK6IUO3JMGJC/ [No types assigned]
    Removed Reference Red Hat, Inc. https://groups.google.com/forum/#!topic/kubernetes-security-announce/BMb_6ICCfp8
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DV3HCDZYUTPPVDUMTZXDKK6IUO3JMGJC/
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CPE Deprecation Remap by [email protected]

    Mar. 14, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cncf:cni_network_plugins:*:*:*:*:*:*:*:* versions from (excluding) 0.8.6 OR *cpe:2.3:a:linuxfoundation:cni_network_plugins:*:*:*:*:*:*:*:* versions from (excluding) 0.8.6
  • Modified Analysis by [email protected]

    May. 05, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00063.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00063.html Broken Link, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00065.html Broken Link, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DV3HCDZYUTPPVDUMTZXDKK6IUO3JMGJC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DV3HCDZYUTPPVDUMTZXDKK6IUO3JMGJC/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DV3HCDZYUTPPVDUMTZXDKK6IUO3JMGJC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00065.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00063.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10749 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10749 Issue Tracking, Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/kubernetes-security-announce/BMb_6ICCfp8 No Types Assigned https://groups.google.com/forum/#!topic/kubernetes-security-announce/BMb_6ICCfp8 Mailing List, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:cncf:cni_network_plugins:*:*:*:*:*:*:*:* versions up to (excluding) 0.8.6
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.02%

score

0.38601

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability