CVE-2018-2475

Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster. Due to missing network isolation a shoot's apiserver can access services/endpoints in the private network of its corresponding seed cluster. Combined with other minor Kubernetes security issues, the missing network isolation theoretically can lead to compromise other shoot or seed clusters in the "Gardener" context. The issue is rated high due to the high impact of a potential exploitation in "Gardener" context. This was fixed in Gardener release 0.12.4.
References
Configurations

Configuration 1

cpe:2.3:a:gardener:gardener:*:*:*:*:*:*:*:*

Information

Published : 2018-10-09 01:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-2475

Mitre link : CVE-2018-2475

Products Affected
No products.