cve-2017-1002100
Vulnerability from cvelistv5
Published
2017-09-14 13:00
Modified
2024-09-16 16:53
Severity
Summary
Default access permissions for Persistent Volumes (PVs) created by the Kubernetes Azure cloud provider in versions 1.6.0 to 1.6.5 are set to "container" which exposes a URI that can be accessed without authentication on the public internet. Access to the URI string requires privileged access to the Kubernetes cluster or authenticated access to the Azure portal.
Impacted products
VendorProduct
KubernetesKubernetes
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:00:41.665Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://groups.google.com/d/msg/kubernetes-security-announce/n3VBg_WJZic/-ddIqKXqAAAJ"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/kubernetes/kubernetes/issues/47611"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kubernetes",
          "vendor": "Kubernetes",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "v1.6.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.6.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Default access permissions for Persistent Volumes (PVs) created by the Kubernetes Azure cloud provider in versions 1.6.0 to 1.6.5 are set to \"container\" which exposes a URI that can be accessed without authentication on the public internet. Access to the URI string requires privileged access to the Kubernetes cluster or authenticated access to the Azure portal."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Insecure Permissions",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-14T13:00:00Z",
        "orgId": "a6081bf6-c852-4425-ad4f-a67919267565",
        "shortName": "kubernetes"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://groups.google.com/d/msg/kubernetes-security-announce/n3VBg_WJZic/-ddIqKXqAAAJ"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/kubernetes/kubernetes/issues/47611"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "jordan@liggitt.net",
          "ID": "CVE-2017-1002100",
          "REQUESTER": "kubernetes-security@googlegroups.com",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kubernetes",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_value": "v1.6.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_value": "v1.6.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Kubernetes"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Default access permissions for Persistent Volumes (PVs) created by the Kubernetes Azure cloud provider in versions 1.6.0 to 1.6.5 are set to \"container\" which exposes a URI that can be accessed without authentication on the public internet. Access to the URI string requires privileged access to the Kubernetes cluster or authenticated access to the Azure portal."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Insecure Permissions"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://groups.google.com/d/msg/kubernetes-security-announce/n3VBg_WJZic/-ddIqKXqAAAJ",
              "refsource": "MISC",
              "url": "https://groups.google.com/d/msg/kubernetes-security-announce/n3VBg_WJZic/-ddIqKXqAAAJ"
            },
            {
              "name": "https://github.com/kubernetes/kubernetes/issues/47611",
              "refsource": "MISC",
              "url": "https://github.com/kubernetes/kubernetes/issues/47611"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a6081bf6-c852-4425-ad4f-a67919267565",
    "assignerShortName": "kubernetes",
    "cveId": "CVE-2017-1002100",
    "datePublished": "2017-09-14T13:00:00Z",
    "dateReserved": "2017-09-14T00:00:00Z",
    "dateUpdated": "2024-09-16T16:53:57.251Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-1002100\",\"sourceIdentifier\":\"jordan@liggitt.net\",\"published\":\"2017-09-14T13:29:01.373\",\"lastModified\":\"2017-09-29T19:03:08.887\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Default access permissions for Persistent Volumes (PVs) created by the Kubernetes Azure cloud provider in versions 1.6.0 to 1.6.5 are set to \\\"container\\\" which exposes a URI that can be accessed without authentication on the public internet. Access to the URI string requires privileged access to the Kubernetes cluster or authenticated access to the Azure portal.\"},{\"lang\":\"es\",\"value\":\"Los permisos de acceso por defecto para vol\u00famenes persistentes (PV) creados por el proveedor de servicios en la nube Kubernetes en Azure, en sus versiones de la 1.6.0 a la 1.6.5, est\u00e1n establecidos a \\\"container\\\", lo que expone una URI que se puede acceder sin autenticaci\u00f3n en la red de internet p\u00fablica. Para acceder al string URI se requieren permisos de acceso al cl\u00faster de Kubernetes o acceso autenticado al portal Azure.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25CE4080-7128-4FDC-9723-1C163BE7D83E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:alpha.0:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F37DCFE-39BF-4FFB-9AB2-10F285554815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:alpha.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BC20273-E14D-43F1-B6E9-C2F57331DE3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:alpha.2:*:*:*:*:*:*\",\"matchCriteriaId\":\"289C4EFE-172C-49CD-B9DE-DB14049E06C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:alpha.3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B33D4AC-F81D-400A-A166-522B447F0612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:beta.0:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA8EE9E4-C2FE-4F45-970D-D3B26D87FD05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:beta.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"68793380-41DB-48B1-BDAB-8CA326320321\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:beta.2:*:*:*:*:*:*\",\"matchCriteriaId\":\"53A7675A-15D9-4A18-8DB3-17162E6AB6E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:beta.3:*:*:*:*:*:*\",\"matchCriteriaId\":\"53DBAAB4-DCC5-40B3-82F5-A95BD40ADA2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:beta.4:*:*:*:*:*:*\",\"matchCriteriaId\":\"59A469FA-7A6F-4E63-97D5-BD091F5A2C92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.0:rc.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"98370CF2-0D4B-4962-97C7-DDDF556B7609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBE416B-81DC-4E6E-8839-1AA0A212C099\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.1:beta.0:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B4356AD-77C5-4D3E-AEB6-2950591C03CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"008FA1B0-8297-475D-8474-1038C8625EAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.2:beta.0:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FA9B3BE-F7C2-4561-8445-6D183273D7A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5101C877-7403-42DC-BDD4-EE9390DCFC3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.3:beta.0:*:*:*:*:*:*\",\"matchCriteriaId\":\"5261E659-FB2A-4DA3-83AF-A199D3DB074E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.3:beta.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4DFB90A-4AB0-4BA6-BA20-D5F08A0B46A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD0DEFF-DFED-4A55-AE9C-BE5374825984\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.4:beta.0:*:*:*:*:*:*\",\"matchCriteriaId\":\"D20E8A6C-0720-4878-A5FF-CB1251248B67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.4:beta.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"91711ECA-ABA9-40D4-88EE-5C16888CCBD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19741B06-64B6-49DD-828C-114473D2F90F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:1.6.5:beta.0:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAB36BFD-3474-4C3E-894A-B7EADFF4238D\"}]}]}],\"references\":[{\"url\":\"https://github.com/kubernetes/kubernetes/issues/47611\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/d/msg/kubernetes-security-announce/n3VBg_WJZic/-ddIqKXqAAAJ\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...