CVE-2020-8554

Public Exploit
Kubernetes man in the middle using LoadBalancer or ExternalIPs

Description

Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not typically be granted to users) of a LoadBalancer service can set the status.loadBalancer.ingress.ip to similar effect.

Remediation

Workaround:

  • To restrict the use of external IPs we are providing an admission webhook container: k8s.gcr.io/multitenancy/externalip-webhook:v1.0.0. The source code and deployment instructions are published at https://github.com/kubernetes-sigs/externalip-webhook. Alternatively, external IPs can be restricted using OPA Gatekeeper. A sample ConstraintTemplate and Constraint can be found here: https://github.com/open-policy-agent/gatekeeper-library/tree/master/library/general/externalip.

Category

6.3
CVSS
Severity: Medium
CVSS 3.1 •
CVSS 2.0 •
EPSS 30.95% Top 5%
Third-Party Advisory github.com Third-Party Advisory google.com Third-Party Advisory oracle.com Third-Party Advisory oracle.com Third-Party Advisory oracle.com
Affected: Kubernetes Kubernetes
Published at:
Updated at:

References

Frequently Asked Questions

What is the severity of CVE-2020-8554?
CVE-2020-8554 has been scored as a medium severity vulnerability.
How to fix CVE-2020-8554?
As a workaround for remediating CVE-2020-8554: To restrict the use of external IPs we are providing an admission webhook container: k8s.gcr.io/multitenancy/externalip-webhook:v1.0.0. The source code and deployment instructions are published at https://github.com/kubernetes-sigs/externalip-webhook. Alternatively, external IPs can be restricted using OPA Gatekeeper. A sample ConstraintTemplate and Constraint can be found here: https://github.com/open-policy-agent/gatekeeper-library/tree/master/library/general/externalip.
Is CVE-2020-8554 being actively exploited in the wild?
It is possible that CVE-2020-8554 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~31% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2020-8554?
CVE-2020-8554 affects Kubernetes Kubernetes.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.