6.8
MEDIUM
CVE-2020-8559
Kubernetes kube-apiserver Unvalidated Redirect Privilege Escalation
Description

The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise.

INFO

Published Date :

July 22, 2020, 2:15 p.m.

Last Modified :

Jan. 27, 2023, 8:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2020-8559 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8559 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8559.

URL Resource
https://github.com/kubernetes/kubernetes/issues/92914 Exploit Issue Tracking Patch Third Party Advisory
https://groups.google.com/d/msg/kubernetes-security-announce/JAIGG5yNROs/19nHQ5wkBwAJ Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20200810-0004/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Dockerfile

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 27, 2022, 3:28 a.m. This repo has been linked 19 different CVEs too.

云原生安全

Updated: 1 month, 1 week ago
31 stars 62 fork 62 watcher
Born at : Feb. 21, 2022, 5:16 a.m. This repo has been linked 1 different CVEs too.

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 1 week, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

katlol/stars - An awesome list of my starred repositories

stars starred-repositories starred

Updated: 3 weeks ago
16 stars 1 fork 1 watcher
Born at : Jan. 21, 2021, 9:36 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability

Updated: 1 month, 1 week ago
53 stars 12 fork 12 watcher
Born at : July 22, 2020, 8:36 a.m. This repo has been linked 1 different CVEs too.

Proof of Concept exploit for Kubernetes CVE-2020-8559

Shell

Updated: 2 years, 7 months ago
20 stars 2 fork 2 watcher
Born at : July 22, 2020, 5:13 a.m. This repo has been linked 1 different CVEs too.

A curated list for Awesome Kubernetes Security resources

Updated: 1 week, 6 days ago
1905 stars 269 fork 269 watcher
Born at : July 6, 2020, 2:30 p.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8559 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8559 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/92914 Exploit, Patch, Third Party Advisory https://github.com/kubernetes/kubernetes/issues/92914 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200810-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200810-0004/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 10, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200810-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/92914 No Types Assigned https://github.com/kubernetes/kubernetes/issues/92914 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://groups.google.com/d/msg/kubernetes-security-announce/JAIGG5yNROs/19nHQ5wkBwAJ No Types Assigned https://groups.google.com/d/msg/kubernetes-security-announce/JAIGG5yNROs/19nHQ5wkBwAJ Exploit, Third Party Advisory
    Added CWE NIST CWE-601
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (including) 1.15.0 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.16.0 up to (excluding) 1.16.13 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.17.0 up to (excluding) 1.17.9 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.18.0 up to (excluding) 1.18.6
  • CVE Modified by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Changed Description The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.7 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise. The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8559 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8559 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} -0.06%

score

0.70965

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability