7.4
HIGH
CVE-2021-20218
Fabric8 Kubernetes-Client Unauthorized File Copy Vulnerability
Description

A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client `copy` command to extract files outside the working path. The highest threat from this vulnerability is to integrity and system availability. This has been fixed in kubernetes-client-4.13.2 kubernetes-client-5.0.2 kubernetes-client-4.11.2 kubernetes-client-4.7.2

INFO

Published Date :

March 16, 2021, 9:15 p.m.

Last Modified :

March 25, 2021, 6:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2021-20218 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat jboss_fuse
3 Redhat process_automation
4 Redhat build_of_quarkus
5 Redhat integration_camel_k
6 Redhat codeready_studio
7 Redhat descision_manager
8 Redhat kubernetes-client
9 Redhat a-mq_online
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20218.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1923405 Issue Tracking Vendor Advisory
https://github.com/fabric8io/kubernetes-client/issues/2715 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20218 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20218 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 25, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  • Initial Analysis by [email protected]

    Mar. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1923405 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1923405 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/fabric8io/kubernetes-client/issues/2715 No Types Assigned https://github.com/fabric8io/kubernetes-client/issues/2715 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:kubernetes-client:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (excluding) 4.7.2 *cpe:2.3:a:redhat:kubernetes-client:*:*:*:*:*:*:*:* versions from (including) 4.8.0 up to (excluding) 4.11.2 *cpe:2.3:a:redhat:kubernetes-client:*:*:*:*:*:*:*:* versions from (including) 4.12.0 up to (excluding) 4.13.2 *cpe:2.3:a:redhat:kubernetes-client:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.2
    Added CPE Configuration OR *cpe:2.3:a:redhat:a-mq_online:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_studio:12.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:descision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20218 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.40044

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability