8.8
HIGH
CVE-2020-2026
Kata Containers Container FS Mount Privilege Escalation
Description

A malicious guest compromised before a container creation (e.g. a malicious guest image or a guest running multiple containers) can trick the kata runtime into mounting the untrusted container filesystem on any host path, potentially allowing for code execution on the host. This issue affects: Kata Containers 1.11 versions earlier than 1.11.1; Kata Containers 1.10 versions earlier than 1.10.5; Kata Containers 1.9 and earlier versions.

INFO

Published Date :

June 10, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2020-2026 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-2026 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Katacontainers runtime

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 3 weeks, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-2026 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-2026 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJAMOVB7DSOGX7J26QH5HZKU7GSSX2VU/ [No types assigned]
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6JPBKAQBF3OR72N55GWM2TDYQP2OHK6H/ [No types assigned]
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6W5MKF7HSAIL2AX2BX6RV4WWVGUIKVLS/ [No types assigned]
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWACJQSMY5BVDMVTF3FBN7HZSOSFOG3Q/ [No types assigned]
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QNJHSSPCKUGJDVXXIXK2JUWCRJDQX7CE/ [No types assigned]
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2P7FHA4AF6Y6PAVJBTTQPUEHXZQUOF3P/ [No types assigned]
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6JPBKAQBF3OR72N55GWM2TDYQP2OHK6H/
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/NJAMOVB7DSOGX7J26QH5HZKU7GSSX2VU/
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6W5MKF7HSAIL2AX2BX6RV4WWVGUIKVLS/
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/2P7FHA4AF6Y6PAVJBTTQPUEHXZQUOF3P/
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QNJHSSPCKUGJDVXXIXK2JUWCRJDQX7CE/
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XWACJQSMY5BVDMVTF3FBN7HZSOSFOG3Q/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2P7FHA4AF6Y6PAVJBTTQPUEHXZQUOF3P/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2P7FHA4AF6Y6PAVJBTTQPUEHXZQUOF3P/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6JPBKAQBF3OR72N55GWM2TDYQP2OHK6H/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6JPBKAQBF3OR72N55GWM2TDYQP2OHK6H/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6W5MKF7HSAIL2AX2BX6RV4WWVGUIKVLS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6W5MKF7HSAIL2AX2BX6RV4WWVGUIKVLS/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NJAMOVB7DSOGX7J26QH5HZKU7GSSX2VU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NJAMOVB7DSOGX7J26QH5HZKU7GSSX2VU/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QNJHSSPCKUGJDVXXIXK2JUWCRJDQX7CE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QNJHSSPCKUGJDVXXIXK2JUWCRJDQX7CE/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XWACJQSMY5BVDMVTF3FBN7HZSOSFOG3Q/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XWACJQSMY5BVDMVTF3FBN7HZSOSFOG3Q/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2P7FHA4AF6Y6PAVJBTTQPUEHXZQUOF3P/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QNJHSSPCKUGJDVXXIXK2JUWCRJDQX7CE/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XWACJQSMY5BVDMVTF3FBN7HZSOSFOG3Q/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6W5MKF7HSAIL2AX2BX6RV4WWVGUIKVLS/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6JPBKAQBF3OR72N55GWM2TDYQP2OHK6H/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NJAMOVB7DSOGX7J26QH5HZKU7GSSX2VU/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/kata-containers/runtime/issues/2712 No Types Assigned https://github.com/kata-containers/runtime/issues/2712 Third Party Advisory
    Changed Reference Type https://github.com/kata-containers/runtime/pull/2713 No Types Assigned https://github.com/kata-containers/runtime/pull/2713 Third Party Advisory
    Changed Reference Type https://github.com/kata-containers/runtime/releases/tag/1.10.5 No Types Assigned https://github.com/kata-containers/runtime/releases/tag/1.10.5 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/kata-containers/runtime/releases/tag/1.11.1 No Types Assigned https://github.com/kata-containers/runtime/releases/tag/1.11.1 Release Notes, Third Party Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:katacontainers:runtime:*:*:*:*:*:*:*:* versions up to (including) 1.9 *cpe:2.3:a:katacontainers:runtime:*:*:*:*:*:*:*:* versions from (including) 1.10 up to (excluding) 1.10.5 *cpe:2.3:a:katacontainers:runtime:*:*:*:*:*:*:*:* versions from (including) 1.11 up to (excluding) 1.11.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-2026 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-2026 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19788

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability