3.1
LOW
CVE-2020-8562
Kubernetes DNS Server Invalidates Neighbor Cache Path Manipulation
Description

As mitigations to a report from 2019 and CVE-2020-8555, Kubernetes attempts to prevent proxied connections from accessing link-local or localhost networks when making user-driven connections to Services, Pods, Nodes, or StorageClass service providers. As part of this mitigation Kubernetes does a DNS name resolution check and validates that response IPs are not in the link-local (169.254.0.0/16) or localhost (127.0.0.0/8) range. Kubernetes then performs a second DNS resolution without validation for the actual connection. If a non-standard DNS server returns different non-cached responses, a user may be able to bypass the proxy IP restriction and access private networks on the control plane.

INFO

Published Date :

Feb. 1, 2022, 11:15 a.m.

Last Modified :

March 29, 2022, 4:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2020-8562 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8562 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8562.

URL Resource
https://github.com/kubernetes/kubernetes/issues/101493 Issue Tracking Mitigation Third Party Advisory
https://groups.google.com/g/kubernetes-security-announce/c/-MFX60_wdOY Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220225-0002/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8562 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8562 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220225-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20220225-0002/ Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220225-0002/ [No Types Assigned]
    Added CWE Kubernetes CWE-367
  • Initial Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/101493 No Types Assigned https://github.com/kubernetes/kubernetes/issues/101493 Issue Tracking, Mitigation, Third Party Advisory
    Changed Reference Type https://groups.google.com/g/kubernetes-security-announce/c/-MFX60_wdOY No Types Assigned https://groups.google.com/g/kubernetes-security-announce/c/-MFX60_wdOY Mailing List, Third Party Advisory
    Added CWE NIST CWE-367
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions up to (including) 1.18.18 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.19.0 up to (including) 1.19.10 *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions from (including) 1.20.0 up to (including) 1.20.6 *cpe:2.3:a:kubernetes:kubernetes:1.21.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Removed CWE Kubernetes CWE-367
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8562 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8562 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.02%

score

0.31269

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability