6.3
MEDIUM
CVE-2020-8555
"Kubernetes Kube-Controller-Manager SSRF Vulnerability"
Description

The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host network (such as link-local or loopback services).

INFO

Published Date :

June 5, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-8555 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8555 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8555.

URL Resource
http://www.openwall.com/lists/oss-security/2020/06/01/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/05/04/8 Mailing List Third Party Advisory
https://github.com/kubernetes/kubernetes/issues/91542 Third Party Advisory
https://groups.google.com/d/topic/kubernetes-security-announce/kEK27tqqs30/discussion Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/
https://security.netapp.com/advisory/ntap-20200724-0005/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

整理容器逃逸相关的漏洞和exploits.

Makefile C Python Dockerfile Shell Go

Updated: 2 months, 1 week ago
7 stars 0 fork 0 watcher
Born at : March 20, 2024, 10:19 a.m. This repo has been linked 27 different CVEs too.

None

Updated: 6 months, 2 weeks ago
5 stars 0 fork 0 watcher
Born at : Feb. 28, 2024, 8:13 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Shell

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2024, 5:15 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 20, 2023, 6:12 a.m. This repo has been linked 9 different CVEs too.

Kubernetes pentesting, hardening and hunting tools.

devsecops kubernetes

Updated: 2 weeks, 3 days ago
58 stars 17 fork 17 watcher
Born at : Dec. 27, 2022, 9:57 a.m. This repo has been linked 9 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

None

Dockerfile

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 27, 2022, 3:28 a.m. This repo has been linked 19 different CVEs too.

None

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Sept. 1, 2021, 8:40 a.m. This repo has been linked 24 different CVEs too.

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 1 week, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

None

Updated: 9 months, 1 week ago
3 stars 3 fork 3 watcher
Born at : Nov. 21, 2020, 7:45 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 3 years, 11 months ago
0 stars 4 fork 4 watcher
Born at : Sept. 27, 2020, 5:20 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8555 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8555 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Kubernetes https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/ [No types assigned]
    Removed Reference Kubernetes https://lists.fedoraproject.org/archives/list/[email protected]/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/06/01/4 No Types Assigned http://www.openwall.com/lists/oss-security/2020/06/01/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/04/8 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/04/8 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200724-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20200724-0005/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 04, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/04/8 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200724-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 22, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/06/01/4 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/91542 No Types Assigned https://github.com/kubernetes/kubernetes/issues/91542 Third Party Advisory
    Changed Reference Type https://groups.google.com/d/topic/kubernetes-security-announce/kEK27tqqs30/discussion No Types Assigned https://groups.google.com/d/topic/kubernetes-security-announce/kEK27tqqs30/discussion Mailing List, Third Party Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions up to (excluding) 1.15.11 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.16.0 up to (excluding) 1.16.9 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.17.0 up to (excluding) 1.17.5 *cpe:2.3:a:kubernetes:kubernetes:1.18.0:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 05, 2020

    Action Type Old Value New Value
    Removed Reference https://github.com/kubernetes-security/security-disclosures/issues/207 [No Types Assigned]
    Added Reference https://github.com/kubernetes/kubernetes/issues/91542 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8555 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8555 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39546

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability