UBUNTU-CVE-2020-8555

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2020-8555
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2020/UBUNTU-CVE-2020-8555.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2020-8555
Related
Published
2020-06-05T17:15:00Z
Modified
2024-10-15T14:07:55Z
Severity
  • 6.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host network (such as link-local or loopback services).

References

Affected packages

Ubuntu:20.04:LTS / kubernetes

Package

Name
kubernetes
Purl
pkg:deb/ubuntu/kubernetes?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.0

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / kubernetes

Package

Name
kubernetes
Purl
pkg:deb/ubuntu/kubernetes?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.0

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.10 / kubernetes

Package

Name
kubernetes
Purl
pkg:deb/ubuntu/kubernetes?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.0

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / kubernetes

Package

Name
kubernetes
Purl
pkg:deb/ubuntu/kubernetes?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.0

Ecosystem specific

{
    "ubuntu_priority": "medium"
}