3.0
LOW
CVE-2021-25743
kubectl Terminal Output Meta Sequence Injection Vulnerability
Description

kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal. This includes but is not limited to the unstructured string fields in objects such as Events.

INFO

Published Date :

Jan. 7, 2022, 12:15 a.m.

Last Modified :

Feb. 28, 2022, 3:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

1.3
Public PoC/Exploit Available at Github

CVE-2021-25743 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-25743 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-25743.

URL Resource
https://github.com/kubernetes/kubernetes/issues/101695 Vendor Advisory
https://security.netapp.com/advisory/ntap-20220217-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A proof of concept Docker image for escaping Kubernetes via terminals

Dockerfile

Updated: 3 months, 3 weeks ago
7 stars 2 fork 2 watcher
Born at : March 13, 2023, 2:12 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-25743 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-25743 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220217-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20220217-0003/ Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 17, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220217-0003/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:H/Au:S/C:N/I:P/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N
  • Initial Analysis by [email protected]

    Jan. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/101695 No Types Assigned https://github.com/kubernetes/kubernetes/issues/101695 Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* versions up to (including) 1.18.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-25743 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20578

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability