CVE-2020-8554

CVSS v3.1 5 (Medium)
50% Progress
CVSS v2.0 6 (Medium)
60% Progress
EPSS 0.24 % (62th)
0.24% Progress
Affected Products 4
Advisories 3

Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not typically be granted to users) of a LoadBalancer service can set the status.loadBalancer.ingress.ip to similar effect.

Weaknesses
CWE-283
Unverified Ownership
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
Kubernetes
Published Date
2021-01-21 17:15:13
(3 years ago)
Updated Date
2023-11-07 03:26:37
(10 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Kubernetes cpe:2.3:a:kubernetes:kubernetes

Configuration #2

    CPE23 From Up To
  Oracle Communications Cloud Native Core Network Slice Selection Function 1.2.1 cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.2.1
  Oracle Communications Cloud Native Core Policy 1.15.0 cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0
  Oracle Communications Cloud Native Core Service Communication Proxy 1.14.0 cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.14.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...