Show plain JSON{"acknowledgement": "Red Hat would like to thank the Kubernetes Product Security Committee for reporting this issue. Upstream acknowledges Etienne Champetier as the original reporter.", "affected_release": [{"advisory": "RHSA-2020:2684", "cpe": "cpe:/a:redhat:rhel_extras_other:7", "package": "containernetworking-plugins-0:0.8.3-3.el7_8", "product_name": "Red Hat Enterprise Linux 7 Extras", "release_date": "2020-06-23T00:00:00Z"}, {"advisory": "RHSA-2020:4694", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "container-tools:rhel8-8030020200923153805.2a301c24", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2020-11-04T00:00:00Z"}, {"advisory": "RHSA-2020:2592", "cpe": "cpe:/a:redhat:openshift:4.2::el7", "package": "containernetworking-plugins-0:0.8.6-1.rhaos4.2.el7", "product_name": "Red Hat OpenShift Container Platform 4.2", "release_date": "2020-07-01T00:00:00Z"}, {"advisory": "RHSA-2020:2443", "cpe": "cpe:/a:redhat:openshift:4.3::el7", "package": "containernetworking-plugins-0:0.8.6-1.rhaos4.3.el8", "product_name": "Red Hat OpenShift Container Platform 4.3", "release_date": "2020-06-17T00:00:00Z"}, {"advisory": "RHSA-2020:2403", "cpe": "cpe:/a:redhat:openshift:4.4::el7", "package": "containernetworking-plugins-0:0.8.6-1.rhaos4.4.el7", "product_name": "Red Hat OpenShift Container Platform 4.4", "release_date": "2020-06-17T00:00:00Z"}, {"advisory": "RHSA-2020:2412", "cpe": "cpe:/a:redhat:openshift:4.5::el7", "package": "openshift4/ose-multus-cni:v4.5.0-202007012112.p0", "product_name": "Red Hat OpenShift Container Platform 4.5", "release_date": "2020-07-13T00:00:00Z"}, {"advisory": "RHSA-2020:5633", "cpe": "cpe:/a:redhat:openshift:4.7::el8", "impact": "low", "package": "openshift4/ose-sdn-rhel8:v4.7.0-202102130115.p0", "product_name": "Red Hat OpenShift Container Platform 4.7", "release_date": "2021-02-24T00:00:00Z"}, {"advisory": "RHSA-2020:3194", "cpe": "cpe:/a:redhat:container_native_virtualization:2.4::el8", "package": "container-native-virtualization/kubevirt-cpu-model-nfd-plugin:v2.4.0-17", "product_name": "RHEL-8-CNV-2.4", "release_date": "2020-07-28T00:00:00Z"}, {"advisory": "RHSA-2020:3194", "cpe": "cpe:/a:redhat:container_native_virtualization:2.4::el8", "package": "container-native-virtualization/kubevirt-cpu-node-labeller:v2.4.0-19", "product_name": "RHEL-8-CNV-2.4", "release_date": "2020-07-28T00:00:00Z"}, {"advisory": "RHSA-2020:3194", "cpe": "cpe:/a:redhat:container_native_virtualization:2.4::el8", "package": "container-native-virtualization/kubevirt-kvm-info-nfd-plugin:v2.4.0-18", "product_name": "RHEL-8-CNV-2.4", "release_date": "2020-07-28T00:00:00Z"}, {"advisory": "RHSA-2020:3194", "cpe": "cpe:/a:redhat:container_native_virtualization:2.4::el8", "package": "container-native-virtualization/vm-import-controller-rhel8:v2.4.0-21", "product_name": "RHEL-8-CNV-2.4", "release_date": "2020-07-28T00:00:00Z"}], "bugzilla": {"description": "containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters", "id": "1833220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833220"}, "csaw": false, "cvss3": {"cvss3_base_score": "6.0", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "status": "verified"}, "cwe": "CWE-300", "details": ["A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container.", "A vulnerability was found in affected container networking implementations that allow malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending \u201crogue\u201d IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container."], "mitigation": {"lang": "en:us", "value": "Prevent untrusted, non-privileged containers from running with CAP_NET_RAW."}, "name": "CVE-2020-10749", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Out of support scope", "package_name": "container-tools:1.0/containernetworking-plugins", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Affected", "package_name": "container-tools:2.0/containernetworking-plugins", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/a:redhat:openshift:3.11", "fix_state": "Not affected", "package_name": "atomic-openshift", "product_name": "Red Hat OpenShift Container Platform 3.11"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-container-networking-plugins-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "impact": "low", "package_name": "openshift4/ose-ovn-kubernetes", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/sriov-cni-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:1", "fix_state": "Will not fix", "package_name": "multus-cni", "product_name": "Red Hat OpenShift Virtualization 1"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:1", "fix_state": "Will not fix", "package_name": "ovs-cni-plugin", "product_name": "Red Hat OpenShift Virtualization 1"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:2", "fix_state": "Affected", "package_name": "ovs-cni-plugin", "product_name": "Red Hat OpenShift Virtualization 2"}], "public_date": "2020-06-01T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2020-10749\nhttps://nvd.nist.gov/vuln/detail/CVE-2020-10749\nhttps://groups.google.com/forum/#!topic/kubernetes-security-announce/BMb_6ICCfp8"], "statement": "In OpenShift Container Platform 4, the default network plugin, OpenShift SDN, and OVN Kubernetes, do not forward IPv6 traffic, making this vulnerability not exploitable. The affected code from containernetworking/plugins is however still included in these plugins, hence this vulnerability is rated Low for both OpenShift SDN and OVN-Kubernetes.\nIPv6 traffic is not forwarded by the OpenShift SDN in OpenShift Container Platform 3.11, making this vulnerability not exploitable. However, the affected code from containernetworking/plugins is still included in the atomic-openshift package, hence this vulnerability is rated Low for OpenShift Container Platform 3.11.", "threat_severity": "Moderate"}