5.5
MEDIUM
CVE-2020-8557
Kubernetes Kubelet Insufficient Ephemeral Storage Handling Vulnerability
Description

The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral storage usage by a pod. If a pod writes a large amount of data to the /etc/hosts file, it could fill the storage space of the node and cause the node to fail.

INFO

Published Date :

July 23, 2020, 5:15 p.m.

Last Modified :

Jan. 27, 2023, 8:35 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-8557 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8557 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8557.

URL Resource
https://github.com/kubernetes/kubernetes/issues/93032 Issue Tracking Patch Third Party Advisory
https://groups.google.com/g/kubernetes-security-announce/c/cB_JUsYEKyY/m/vVSO61AhBwAJ Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20200821-0002/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Certified Kubernetes Security Specialist (CKS) 2023-2024

cks cks-exam cks-exam-preparation ckss

Jinja Shell

Updated: 1 week, 4 days ago
52 stars 14 fork 14 watcher
Born at : Oct. 5, 2023, 5:53 p.m. This repo has been linked 4 different CVEs too.

None

AGS Script Jinja

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 20, 2023, 7:45 a.m. This repo has been linked 1 different CVEs too.

None

Shell Python

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 3:40 a.m. This repo has been linked 7 different CVEs too.

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 1 week, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

blackhat hitbsecconf hitb cis cloud-native containers k8s kubernetes

Shell Python

Updated: 2 weeks, 1 day ago
2891 stars 435 fork 435 watcher
Born at : Feb. 24, 2021, 3:55 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 7, 2020, 7:28 a.m. This repo has been linked 1 different CVEs too.

Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.

kubernetes-security kubernetes cks ckss kernel-hardening exam-objectives os-footprint security seccomp apparmor falco kube-hunter kube-bench trivy pod certification policy mitre-attack pod-security-policy open-policy-agent

AGS Script Jinja

Updated: 2 weeks ago
1972 stars 505 fork 505 watcher
Born at : Aug. 19, 2020, 10:11 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8557 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8557 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/93032 Patch, Third Party Advisory https://github.com/kubernetes/kubernetes/issues/93032 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200821-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200821-0002/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 21, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200821-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/93032 No Types Assigned https://github.com/kubernetes/kubernetes/issues/93032 Patch, Third Party Advisory
    Changed Reference Type https://groups.google.com/g/kubernetes-security-announce/c/cB_JUsYEKyY/m/vVSO61AhBwAJ No Types Assigned https://groups.google.com/g/kubernetes-security-announce/c/cB_JUsYEKyY/m/vVSO61AhBwAJ Mailing List, Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions up to (excluding) 1.16.13 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.17.0 up to (excluding) 1.17.9 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.18.0 up to (excluding) 1.18.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8557 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8557 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability