CVE-2020-8562

As mitigations to a report from 2019 and CVE-2020-8555, Kubernetes attempts to prevent proxied connections from accessing link-local or localhost networks when making user-driven connections to Services, Pods, Nodes, or StorageClass service providers. As part of this mitigation Kubernetes does a DNS name resolution check and validates that response IPs are not in the link-local (169.254.0.0/16) or localhost (127.0.0.0/8) range. Kubernetes then performs a second DNS resolution without validation for the actual connection. If a non-standard DNS server returns different non-cached responses, a user may be able to bypass the proxy IP restriction and access private networks on the control plane.
References
Link Resource
https://groups.google.com/g/kubernetes-security-announce/c/-MFX60_wdOY Mailing List Third Party Advisory
https://github.com/kubernetes/kubernetes/issues/101493 Issue Tracking Mitigation Third Party Advisory
https://security.netapp.com/advisory/ntap-20220225-0002/ Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:1.21.0:*:*:*:*:*:*:*

Information

Published : 2022-02-01 03:15

Updated : 2022-03-29 09:35


NVD link : CVE-2020-8562

Mitre link : CVE-2020-8562


JSON object : View

CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition

Advertisement

dedicated server usa

Products Affected

kubernetes

  • kubernetes