2020-09-13 14:52:41,856 - xtesting.ci.run_tests - INFO - Deployment description: +-------------------------+------------------------------------------------------------+ | ENV VAR | VALUE | +-------------------------+------------------------------------------------------------+ | CI_LOOP | daily | | DEBUG | true | | DEPLOY_SCENARIO | k8-nosdn-nofeature-noha | | INSTALLER_TYPE | unknown | | BUILD_TAG | 004U2JZSI3ZD | | NODE_NAME | lf-virtual1-2 | | TEST_DB_URL | http://testresults.opnfv.org/test/api/v1/results | | TEST_DB_EXT_URL | http://testresults.opnfv.org/test/api/v1/results | | S3_ENDPOINT_URL | https://storage.googleapis.com | | S3_DST_URL | s3://artifacts.opnfv.org/functest- | | | kubernetes/004U2JZSI3ZD/functest-kubernetes-opnfv- | | | functest-kubernetes-security-iruya-kube_hunter- | | | run-85 | | HTTP_DST_URL | http://artifacts.opnfv.org/functest- | | | kubernetes/004U2JZSI3ZD/functest-kubernetes-opnfv- | | | functest-kubernetes-security-iruya-kube_hunter- | | | run-85 | +-------------------------+------------------------------------------------------------+ 2020-09-13 14:52:41,862 - xtesting.ci.run_tests - DEBUG - No env file /var/lib/xtesting/conf/env_file found 2020-09-13 14:52:41,862 - xtesting.ci.run_tests - DEBUG - Test args: kube_hunter 2020-09-13 14:52:41,869 - xtesting.ci.run_tests - INFO - Loading test case 'kube_hunter'... 2020-09-13 14:52:42,212 - xtesting.ci.run_tests - INFO - Running test case 'kube_hunter'... 2020-09-13 14:52:42,234 - kubernetes.client.rest - DEBUG - response body: {"kind":"Namespace","apiVersion":"v1","metadata":{"name":"ims-b8qtg","generateName":"ims-","selfLink":"/api/v1/namespaces/ims-b8qtg","uid":"c8fe5092-f614-47c8-961d-80956c3dd924","resourceVersion":"1232604","creationTimestamp":"2020-09-13T14:52:42Z"},"spec":{"finalizers":["kubernetes"]},"status":{"phase":"Active"}} 2020-09-13 14:52:42,235 - functest_kubernetes.security.security - DEBUG - create_namespace: {'api_version': 'v1', 'kind': 'Namespace', 'metadata': {'annotations': None, 'cluster_name': None, 'creation_timestamp': datetime.datetime(2020, 9, 13, 14, 52, 42, tzinfo=tzlocal()), 'deletion_grace_period_seconds': None, 'deletion_timestamp': None, 'finalizers': None, 'generate_name': 'ims-', 'generation': None, 'initializers': None, 'labels': None, 'managed_fields': None, 'name': 'ims-b8qtg', 'namespace': None, 'owner_references': None, 'resource_version': '1232604', 'self_link': '/api/v1/namespaces/ims-b8qtg', 'uid': 'c8fe5092-f614-47c8-961d-80956c3dd924'}, 'spec': {'finalizers': ['kubernetes']}, 'status': {'phase': 'Active'}} 2020-09-13 14:52:42,259 - kubernetes.client.rest - DEBUG - response body: {"kind":"Job","apiVersion":"batch/v1","metadata":{"name":"kube-hunter","namespace":"ims-b8qtg","selfLink":"/apis/batch/v1/namespaces/ims-b8qtg/jobs/kube-hunter","uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","resourceVersion":"1232606","creationTimestamp":"2020-09-13T14:52:42Z","labels":{"controller-uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","job-name":"kube-hunter"}},"spec":{"parallelism":1,"completions":1,"backoffLimit":4,"selector":{"matchLabels":{"controller-uid":"777f04ff-85d1-4c8f-982d-14e156e68c33"}},"template":{"metadata":{"creationTimestamp":null,"labels":{"controller-uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","job-name":"kube-hunter"}},"spec":{"containers":[{"name":"kube-hunter","image":"aquasec/kube-hunter:0.3.1","command":["python","kube-hunter.py"],"args":["--pod","--report","json","--statistics","--active"],"resources":{},"terminationMessagePath":"/dev/termination-log","terminationMessagePolicy":"File","imagePullPolicy":"IfNotPresent"}],"restartPolicy":"Never","terminationGracePeriodSeconds":30,"dnsPolicy":"ClusterFirst","securityContext":{},"schedulerName":"default-scheduler"}}},"status":{}} 2020-09-13 14:52:42,260 - functest_kubernetes.security.security - INFO - Job kube-hunter created 2020-09-13 14:52:42,260 - functest_kubernetes.security.security - DEBUG - create_namespaced_job: {'api_version': 'batch/v1', 'kind': 'Job', 'metadata': {'annotations': None, 'cluster_name': None, 'creation_timestamp': datetime.datetime(2020, 9, 13, 14, 52, 42, tzinfo=tzlocal()), 'deletion_grace_period_seconds': None, 'deletion_timestamp': None, 'finalizers': None, 'generate_name': None, 'generation': None, 'initializers': None, 'labels': {'controller-uid': '777f04ff-85d1-4c8f-982d-14e156e68c33', 'job-name': 'kube-hunter'}, 'managed_fields': None, 'name': 'kube-hunter', 'namespace': 'ims-b8qtg', 'owner_references': None, 'resource_version': '1232606', 'self_link': '/apis/batch/v1/namespaces/ims-b8qtg/jobs/kube-hunter', 'uid': '777f04ff-85d1-4c8f-982d-14e156e68c33'}, 'spec': {'active_deadline_seconds': None, 'backoff_limit': 4, 'completions': 1, 'manual_selector': None, 'parallelism': 1, 'selector': {'match_expressions': None, 'match_labels': {'controller-uid': '777f04ff-85d1-4c8f-982d-14e156e68c33'}}, 'template': {'metadata': {'annotations': None, 'cluster_name': None, 'creation_timestamp': None, 'deletion_grace_period_seconds': None, 'deletion_timestamp': None, 'finalizers': None, 'generate_name': None, 'generation': None, 'initializers': None, 'labels': {'controller-uid': '777f04ff-85d1-4c8f-982d-14e156e68c33', 'job-name': 'kube-hunter'}, 'managed_fields': None, 'name': None, 'namespace': None, 'owner_references': None, 'resource_version': None, 'self_link': None, 'uid': None}, 'spec': {'active_deadline_seconds': None, 'affinity': None, 'automount_service_account_token': None, 'containers': [{'args': ['--pod', '--report', 'json', '--statistics', '--active'], 'command': ['python', 'kube-hunter.py'], 'env': None, 'env_from': None, 'image': 'aquasec/kube-hunter:0.3.1', 'image_pull_policy': 'IfNotPresent', 'lifecycle': None, 'liveness_probe': None, 'name': 'kube-hunter', 'ports': None, 'readiness_probe': None, 'resources': {'limits': None, 'requests': None}, 'security_context': None, 'stdin': None, 'stdin_once': None, 'termination_message_path': '/dev/termination-log', 'termination_message_policy': 'File', 'tty': None, 'volume_devices': None, 'volume_mounts': None, 'working_dir': None}], 'dns_config': None, 'dns_policy': 'ClusterFirst', 'enable_service_links': None, 'host_aliases': None, 'host_ipc': None, 'host_network': None, 'host_pid': None, 'hostname': None, 'image_pull_secrets': None, 'init_containers': None, 'node_name': None, 'node_selector': None, 'priority': None, 'priority_class_name': None, 'readiness_gates': None, 'restart_policy': 'Never', 'runtime_class_name': None, 'scheduler_name': 'default-scheduler', 'security_context': {'fs_group': None, 'run_as_group': None, 'run_as_non_root': None, 'run_as_user': None, 'se_linux_options': None, 'supplemental_groups': None, 'sysctls': None}, 'service_account': None, 'service_account_name': None, 'share_process_namespace': None, 'subdomain': None, 'termination_grace_period_seconds': 30, 'tolerations': None, 'volumes': None}}, 'ttl_seconds_after_finished': None}, 'status': {'active': None, 'completion_time': None, 'conditions': None, 'failed': None, 'start_time': None, 'succeeded': None}} 2020-09-13 14:53:00,899 - functest_kubernetes.security.security - INFO - kube-hunter started in 18.69 sec 2020-09-13 14:53:00,921 - kubernetes.client.rest - DEBUG - response body: {"kind":"PodList","apiVersion":"v1","metadata":{"selfLink":"/api/v1/namespaces/ims-b8qtg/pods","resourceVersion":"1232676"},"items":[{"metadata":{"name":"kube-hunter-b27zn","generateName":"kube-hunter-","namespace":"ims-b8qtg","selfLink":"/api/v1/namespaces/ims-b8qtg/pods/kube-hunter-b27zn","uid":"bbd7e166-8003-44ad-99a8-5e209326097e","resourceVersion":"1232675","creationTimestamp":"2020-09-13T14:52:43Z","labels":{"controller-uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","job-name":"kube-hunter"},"ownerReferences":[{"apiVersion":"batch/v1","kind":"Job","name":"kube-hunter","uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","controller":true,"blockOwnerDeletion":true}]},"spec":{"volumes":[{"name":"default-token-mt6b5","secret":{"secretName":"default-token-mt6b5","defaultMode":420}}],"containers":[{"name":"kube-hunter","image":"aquasec/kube-hunter:0.3.1","command":["python","kube-hunter.py"],"args":["--pod","--report","json","--statistics","--active"],"resources":{},"volumeMounts":[{"name":"default-token-mt6b5","readOnly":true,"mountPath":"/var/run/secrets/kubernetes.io/serviceaccount"}],"terminationMessagePath":"/dev/termination-log","terminationMessagePolicy":"File","imagePullPolicy":"IfNotPresent"}],"restartPolicy":"Never","terminationGracePeriodSeconds":30,"dnsPolicy":"ClusterFirst","serviceAccountName":"default","serviceAccount":"default","nodeName":"iruya-worker2","securityContext":{},"schedulerName":"default-scheduler","tolerations":[{"key":"node.kubernetes.io/not-ready","operator":"Exists","effect":"NoExecute","tolerationSeconds":300},{"key":"node.kubernetes.io/unreachable","operator":"Exists","effect":"NoExecute","tolerationSeconds":300}],"priority":0,"enableServiceLinks":true},"status":{"phase":"Succeeded","conditions":[{"type":"Initialized","status":"True","lastProbeTime":null,"lastTransitionTime":"2020-09-13T14:52:43Z","reason":"PodCompleted"},{"type":"Ready","status":"False","lastProbeTime":null,"lastTransitionTime":"2020-09-13T14:53:00Z","reason":"PodCompleted"},{"type":"ContainersReady","status":"False","lastProbeTime":null,"lastTransitionTime":"2020-09-13T14:53:00Z","reason":"PodCompleted"},{"type":"PodScheduled","status":"True","lastProbeTime":null,"lastTransitionTime":"2020-09-13T14:52:43Z"}],"hostIP":"172.18.0.9","podIP":"10.244.1.53","startTime":"2020-09-13T14:52:43Z","containerStatuses":[{"name":"kube-hunter","state":{"terminated":{"exitCode":0,"reason":"Completed","startedAt":"2020-09-13T14:52:46Z","finishedAt":"2020-09-13T14:52:59Z","containerID":"containerd://5849a7d8c4ce924a28fb213f07862aed4f2ce933af6c6e397c6f1a7cc4703171"}},"lastState":{},"ready":false,"restartCount":0,"image":"docker.io/aquasec/kube-hunter:0.3.1","imageID":"docker.io/aquasec/kube-hunter@sha256:2be6820bc1d7e0f57193a9a27d5a3e16b2fd93c53747b03ce8ca48c6fc323781","containerID":"containerd://5849a7d8c4ce924a28fb213f07862aed4f2ce933af6c6e397c6f1a7cc4703171"}],"qosClass":"BestEffort"}}]} 2020-09-13 14:53:00,933 - kubernetes.client.rest - DEBUG - response body: 2020-09-13 14:52:46,887 INFO kube_hunter.modules.report.collector Started hunting 2020-09-13 14:52:46,887 INFO kube_hunter.modules.report.collector Discovering Open Kubernetes Services 2020-09-13 14:52:46,894 INFO kube_hunter.modules.report.collector Found vulnerability "Read access to pod's service account token" in Local to Pod (kube-hunter-b27zn) 2020-09-13 14:52:46,894 INFO kube_hunter.modules.report.collector Found vulnerability "CAP_NET_RAW Enabled" in Local to Pod (kube-hunter-b27zn) 2020-09-13 14:52:46,963 INFO kube_hunter.modules.report.collector Found vulnerability "Access to pod's secrets" in Local to Pod (kube-hunter-b27zn) 2020-09-13 14:52:47,226 INFO kube_hunter.modules.report.collector Found open service "Kubelet API" at 10.244.1.1:10250 2020-09-13 14:52:47,261 INFO kube_hunter.modules.report.collector Found open service "API Server" at 10.96.0.1:443 2020-09-13 14:52:47,311 INFO kube_hunter.modules.report.collector Found vulnerability "K8s Version Disclosure" in 10.96.0.1:443 2020-09-13 14:52:47,318 INFO kube_hunter.modules.report.collector Found vulnerability "Access to API using service account token" in 10.96.0.1:443 {"nodes": [{"type": "Node/Master", "location": "10.244.1.1"}, {"type": "Node/Master", "location": "10.96.0.1"}], "services": [{"service": "Kubelet API", "location": "10.244.1.1:10250"}, {"service": "API Server", "location": "10.96.0.1:443"}], "vulnerabilities": [{"location": "Local to Pod (kube-hunter-b27zn)", "vid": "KHV050", "category": "Access Risk", "severity": "low", "vulnerability": "Read access to pod's service account token", "description": " Accessing the pod service account token gives an attacker the option to use the server API ", "evidence": "eyJhbGciOiJSUzI1NiIsImtpZCI6IiJ9.eyJpc3MiOiJrdWJlcm5ldGVzL3NlcnZpY2VhY2NvdW50Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9uYW1lc3BhY2UiOiJpbXMtYjhxdGciLCJrdWJlcm5ldGVzLmlvL3NlcnZpY2VhY2NvdW50L3NlY3JldC5uYW1lIjoiZGVmYXVsdC10b2tlbi1tdDZiNSIsImt1YmVybmV0ZXMuaW8vc2VydmljZWFjY291bnQvc2VydmljZS1hY2NvdW50Lm5hbWUiOiJkZWZhdWx0Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9zZXJ2aWNlLWFjY291bnQudWlkIjoiYzY3NWRiZTktOGI3ZC00NjUzLWE4ZTItZmVjYmFkZTQwYWMzIiwic3ViIjoic3lzdGVtOnNlcnZpY2VhY2NvdW50Omltcy1iOHF0ZzpkZWZhdWx0In0.kAzvf3MFcWy9bOlLncJLyccZ-uGtt4IBMVNyvaAGLbpZZ4Rgsmsv8U0w9QzehUzWK0s7lIyzHiTAltxDOywxm-APbJAv1IAxRaQylekdp273r-W5Hhew5GaoQDsiQE-SXU5-v6rwmR3fuBUKfHhySvcWAB6pUHdpl60ycTLnWqq5xc0VxJJYWHZR-kpowdU73TdL8AcsEKs5JsVap8lFe53fam9suOEP5P16trTZa8Lgf7ufXUARv0eEV-Tskh3T_snuzcp47zHuXzjajnqcjifbh8rXTT6ajZZUs_B2UFUkyooo8wpdYwetu3cNyAxIcwrTtDhN4r3PHkMfczmaUQ", "hunter": "Access Secrets"}, {"location": "Local to Pod (kube-hunter-b27zn)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "CAP_NET_RAW Enabled", "description": "CAP_NET_RAW is enabled by default for pods.\n If an attacker manages to compromise a pod,\n they could potentially take advantage of this capability to perform network\n attacks on other pods running on the same node", "evidence": "", "hunter": "Pod Capabilities Hunter"}, {"location": "Local to Pod (kube-hunter-b27zn)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "Access to pod's secrets", "description": " Accessing the pod's secrets within a compromised pod might disclose valuable data to a potential attacker", "evidence": "['/var/run/secrets/kubernetes.io/serviceaccount/token', '/var/run/secrets/kubernetes.io/serviceaccount/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/ca.crt', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_13_14_52_43.018402091/token', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_13_14_52_43.018402091/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_13_14_52_43.018402091/ca.crt']", "hunter": "Access Secrets"}, {"location": "10.96.0.1:443", "vid": "KHV002", "category": "Information Disclosure", "severity": "medium", "vulnerability": "K8s Version Disclosure", "description": "The kubernetes version could be obtained from the /version endpoint ", "evidence": "v1.15.13-beta.0.1+a34f1e483104bd", "hunter": "Api Version Hunter"}, {"location": "10.96.0.1:443", "vid": "KHV005", "category": "Information Disclosure", "severity": "medium", "vulnerability": "Access to API using service account token", "description": "The API Server port is accessible.\n Depending on your RBAC settings this could expose access to or control of your cluster.", "evidence": "b'{\"kind\":\"APIVersions\",\"versions\":[\"v1\"],\"serverAddressByClientCIDRs\":[{\"clientCIDR\":\"0.0.0.0/0\",\"serverAddress\":\"172.18.0.10:6443\"}]}\\n'", "hunter": "API Server Hunter"}], "hunter_statistics": [{"name": "Kubelet Readonly Ports Hunter", "description": "Hunts specific endpoints on open ports in the readonly Kubelet server", "vulnerabilities": 0}, {"name": "Kubelet Secure Ports Hunter", "description": "Hunts specific endpoints on an open secured Kubelet", "vulnerabilities": 0}, {"name": "Kubelet Run Hunter", "description": "Executes uname inside of a random container", "vulnerabilities": 0}, {"name": "Kubelet Container Logs Hunter", "description": "Retrieves logs from a random container", "vulnerabilities": 0}, {"name": "Kubelet System Logs Hunter", "description": "Retrieves commands from host's system audit", "vulnerabilities": 0}, {"name": "AKS Hunting", "description": "Hunting Azure cluster deployments using specific known configurations", "vulnerabilities": 0}, {"name": "Azure SPN Hunter", "description": "Gets the azure subscription file on the host by executing inside a container", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Checks if API server is accessible", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Accessing the API server using the service account token obtained from a compromised pod", "vulnerabilities": 1}, {"name": "API server hunter", "description": "Accessing the api server might grant an attacker full control over the cluster", "vulnerabilities": 0}, {"name": "Api Version Hunter", "description": "Tries to obtain the Api Server's version directly from /version endpoint", "vulnerabilities": 2}, {"name": "Pod Capabilities Hunter", "description": "Checks for default enabled capabilities in a pod", "vulnerabilities": 2}, {"name": "Arp Spoof Hunter", "description": "Checks for the possibility of running an ARP spoof attack from within a pod (results are based on the running node)", "vulnerabilities": 0}, {"name": "Certificate Email Hunting", "description": "Checks for email addresses in kubernetes ssl certificates", "vulnerabilities": 0}, {"name": "K8s CVE Hunter", "description": "Checks if Node is running a Kubernetes version vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Kubectl CVE Hunter", "description": "Checks if the kubectl client is vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Dashboard Hunting", "description": "Hunts open Dashboards, gets the type of nodes in the cluster", "vulnerabilities": 0}, {"name": "DNS Spoof Hunter", "description": "Checks for the possibility for a malicious pod to compromise DNS requests of the cluster (results are based on the running node)", "vulnerabilities": 0}, {"name": "Etcd Remote Access", "description": "Checks for remote write access to etcd, will attempt to add a new key to the etcd DB", "vulnerabilities": 0}, {"name": "Etcd Remote Access", "description": "Checks for remote availability of etcd, its version, and read access to the DB", "vulnerabilities": 0}, {"name": "Mount Hunter - /var/log", "description": "Hunt pods that have write access to host's /var/log. in such case, the pod can traverse read files on the host machine", "vulnerabilities": 0}, {"name": "Prove /var/log Mount Hunter", "description": "Tries to read /etc/shadow on the host by running commands inside a pod with host mount to /var/log", "vulnerabilities": 0}, {"name": "Proxy Hunting", "description": "Hunts for a dashboard behind the proxy", "vulnerabilities": 0}, {"name": "Build Date Hunter", "description": "Hunts when proxy is exposed, extracts the build date of kubernetes", "vulnerabilities": 0}, {"name": "K8s Version Hunter", "description": "Hunts Proxy when exposed, extracts the version", "vulnerabilities": 0}, {"name": "Access Secrets", "description": "Accessing the secrets accessible to the pod", "vulnerabilities": 2}], "kburl": "https://aquasecurity.github.io/kube-hunter/kb/{vid}"} 2020-09-13 14:53:00,933 - functest_kubernetes.security.security - INFO - 2020-09-13 14:52:46,887 INFO kube_hunter.modules.report.collector Started hunting 2020-09-13 14:52:46,887 INFO kube_hunter.modules.report.collector Discovering Open Kubernetes Services 2020-09-13 14:52:46,894 INFO kube_hunter.modules.report.collector Found vulnerability "Read access to pod's service account token" in Local to Pod (kube-hunter-b27zn) 2020-09-13 14:52:46,894 INFO kube_hunter.modules.report.collector Found vulnerability "CAP_NET_RAW Enabled" in Local to Pod (kube-hunter-b27zn) 2020-09-13 14:52:46,963 INFO kube_hunter.modules.report.collector Found vulnerability "Access to pod's secrets" in Local to Pod (kube-hunter-b27zn) 2020-09-13 14:52:47,226 INFO kube_hunter.modules.report.collector Found open service "Kubelet API" at 10.244.1.1:10250 2020-09-13 14:52:47,261 INFO kube_hunter.modules.report.collector Found open service "API Server" at 10.96.0.1:443 2020-09-13 14:52:47,311 INFO kube_hunter.modules.report.collector Found vulnerability "K8s Version Disclosure" in 10.96.0.1:443 2020-09-13 14:52:47,318 INFO kube_hunter.modules.report.collector Found vulnerability "Access to API using service account token" in 10.96.0.1:443 {"nodes": [{"type": "Node/Master", "location": "10.244.1.1"}, {"type": "Node/Master", "location": "10.96.0.1"}], "services": [{"service": "Kubelet API", "location": "10.244.1.1:10250"}, {"service": "API Server", "location": "10.96.0.1:443"}], "vulnerabilities": [{"location": "Local to Pod (kube-hunter-b27zn)", "vid": "KHV050", "category": "Access Risk", "severity": "low", "vulnerability": "Read access to pod's service account token", "description": " Accessing the pod service account token gives an attacker the option to use the server API ", "evidence": "eyJhbGciOiJSUzI1NiIsImtpZCI6IiJ9.eyJpc3MiOiJrdWJlcm5ldGVzL3NlcnZpY2VhY2NvdW50Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9uYW1lc3BhY2UiOiJpbXMtYjhxdGciLCJrdWJlcm5ldGVzLmlvL3NlcnZpY2VhY2NvdW50L3NlY3JldC5uYW1lIjoiZGVmYXVsdC10b2tlbi1tdDZiNSIsImt1YmVybmV0ZXMuaW8vc2VydmljZWFjY291bnQvc2VydmljZS1hY2NvdW50Lm5hbWUiOiJkZWZhdWx0Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9zZXJ2aWNlLWFjY291bnQudWlkIjoiYzY3NWRiZTktOGI3ZC00NjUzLWE4ZTItZmVjYmFkZTQwYWMzIiwic3ViIjoic3lzdGVtOnNlcnZpY2VhY2NvdW50Omltcy1iOHF0ZzpkZWZhdWx0In0.kAzvf3MFcWy9bOlLncJLyccZ-uGtt4IBMVNyvaAGLbpZZ4Rgsmsv8U0w9QzehUzWK0s7lIyzHiTAltxDOywxm-APbJAv1IAxRaQylekdp273r-W5Hhew5GaoQDsiQE-SXU5-v6rwmR3fuBUKfHhySvcWAB6pUHdpl60ycTLnWqq5xc0VxJJYWHZR-kpowdU73TdL8AcsEKs5JsVap8lFe53fam9suOEP5P16trTZa8Lgf7ufXUARv0eEV-Tskh3T_snuzcp47zHuXzjajnqcjifbh8rXTT6ajZZUs_B2UFUkyooo8wpdYwetu3cNyAxIcwrTtDhN4r3PHkMfczmaUQ", "hunter": "Access Secrets"}, {"location": "Local to Pod (kube-hunter-b27zn)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "CAP_NET_RAW Enabled", "description": "CAP_NET_RAW is enabled by default for pods.\n If an attacker manages to compromise a pod,\n they could potentially take advantage of this capability to perform network\n attacks on other pods running on the same node", "evidence": "", "hunter": "Pod Capabilities Hunter"}, {"location": "Local to Pod (kube-hunter-b27zn)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "Access to pod's secrets", "description": " Accessing the pod's secrets within a compromised pod might disclose valuable data to a potential attacker", "evidence": "['/var/run/secrets/kubernetes.io/serviceaccount/token', '/var/run/secrets/kubernetes.io/serviceaccount/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/ca.crt', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_13_14_52_43.018402091/token', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_13_14_52_43.018402091/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_13_14_52_43.018402091/ca.crt']", "hunter": "Access Secrets"}, {"location": "10.96.0.1:443", "vid": "KHV002", "category": "Information Disclosure", "severity": "medium", "vulnerability": "K8s Version Disclosure", "description": "The kubernetes version could be obtained from the /version endpoint ", "evidence": "v1.15.13-beta.0.1+a34f1e483104bd", "hunter": "Api Version Hunter"}, {"location": "10.96.0.1:443", "vid": "KHV005", "category": "Information Disclosure", "severity": "medium", "vulnerability": "Access to API using service account token", "description": "The API Server port is accessible.\n Depending on your RBAC settings this could expose access to or control of your cluster.", "evidence": "b'{\"kind\":\"APIVersions\",\"versions\":[\"v1\"],\"serverAddressByClientCIDRs\":[{\"clientCIDR\":\"0.0.0.0/0\",\"serverAddress\":\"172.18.0.10:6443\"}]}\\n'", "hunter": "API Server Hunter"}], "hunter_statistics": [{"name": "Kubelet Readonly Ports Hunter", "description": "Hunts specific endpoints on open ports in the readonly Kubelet server", "vulnerabilities": 0}, {"name": "Kubelet Secure Ports Hunter", "description": "Hunts specific endpoints on an open secured Kubelet", "vulnerabilities": 0}, {"name": "Kubelet Run Hunter", "description": "Executes uname inside of a random container", "vulnerabilities": 0}, {"name": "Kubelet Container Logs Hunter", "description": "Retrieves logs from a random container", "vulnerabilities": 0}, {"name": "Kubelet System Logs Hunter", "description": "Retrieves commands from host's system audit", "vulnerabilities": 0}, {"name": "AKS Hunting", "description": "Hunting Azure cluster deployments using specific known configurations", "vulnerabilities": 0}, {"name": "Azure SPN Hunter", "description": "Gets the azure subscription file on the host by executing inside a container", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Checks if API server is accessible", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Accessing the API server using the service account token obtained from a compromised pod", "vulnerabilities": 1}, {"name": "API server hunter", "description": "Accessing the api server might grant an attacker full control over the cluster", "vulnerabilities": 0}, {"name": "Api Version Hunter", "description": "Tries to obtain the Api Server's version directly from /version endpoint", "vulnerabilities": 2}, {"name": "Pod Capabilities Hunter", "description": "Checks for default enabled capabilities in a pod", "vulnerabilities": 2}, {"name": "Arp Spoof Hunter", "description": "Checks for the possibility of running an ARP spoof attack from within a pod (results are based on the running node)", "vulnerabilities": 0}, {"name": "Certificate Email Hunting", "description": "Checks for email addresses in kubernetes ssl certificates", "vulnerabilities": 0}, {"name": "K8s CVE Hunter", "description": "Checks if Node is running a Kubernetes version vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Kubectl CVE Hunter", "description": "Checks if the kubectl client is vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Dashboard Hunting", "description": "Hunts open Dashboards, gets the type of nodes in the cluster", "vulnerabilities": 0}, {"name": "DNS Spoof Hunter", "description": "Checks for the possibility for a malicious pod to compromise DNS requests of the cluster (results are based on the running node)", "vulnerabilities": 0}, {"name": "Etcd Remote Access", "description": "Checks for remote write access to etcd, will attempt to add a new key to the etcd DB", "vulnerabilities": 0}, {"name": "Etcd Remote Access", "description": "Checks for remote availability of etcd, its version, and read access to the DB", "vulnerabilities": 0}, {"name": "Mount Hunter - /var/log", "description": "Hunt pods that have write access to host's /var/log. in such case, the pod can traverse read files on the host machine", "vulnerabilities": 0}, {"name": "Prove /var/log Mount Hunter", "description": "Tries to read /etc/shadow on the host by running commands inside a pod with host mount to /var/log", "vulnerabilities": 0}, {"name": "Proxy Hunting", "description": "Hunts for a dashboard behind the proxy", "vulnerabilities": 0}, {"name": "Build Date Hunter", "description": "Hunts when proxy is exposed, extracts the build date of kubernetes", "vulnerabilities": 0}, {"name": "K8s Version Hunter", "description": "Hunts Proxy when exposed, extracts the version", "vulnerabilities": 0}, {"name": "Access Secrets", "description": "Accessing the secrets accessible to the pod", "vulnerabilities": 2}], "kburl": "https://aquasecurity.github.io/kube-hunter/kb/{vid}"} 2020-09-13 14:53:00,934 - functest_kubernetes.security.security - WARNING - Skipping Read access to pod's service account token (severity is configured as high) 2020-09-13 14:53:00,934 - functest_kubernetes.security.security - WARNING - Skipping CAP_NET_RAW Enabled (severity is configured as high) 2020-09-13 14:53:00,934 - functest_kubernetes.security.security - WARNING - Skipping Access to pod's secrets (severity is configured as high) 2020-09-13 14:53:00,935 - functest_kubernetes.security.security - WARNING - Skipping K8s Version Disclosure (severity is configured as high) 2020-09-13 14:53:00,935 - functest_kubernetes.security.security - WARNING - Skipping Access to API using service account token (severity is configured as high) 2020-09-13 14:53:00,936 - functest_kubernetes.security.security - WARNING - +--------------------------------+----------------------------------------------------+------------------+ | CATEGORY | VULNERABILITY | SEVERITY | +--------------------------------+----------------------------------------------------+------------------+ | Access Risk | Read access to pod's service account token | low | | Access Risk | CAP_NET_RAW Enabled | low | | Access Risk | Access to pod's secrets | low | | Information Disclosure | K8s Version Disclosure | medium | | Information Disclosure | Access to API using service account token | medium | +--------------------------------+----------------------------------------------------+------------------+ 2020-09-13 14:53:00,948 - functest_kubernetes.security.security - INFO - +---------------------------------------+------------------------------------------------------------+-------------------------+ | NAME | DESCRIPTION | VULNERABILITIES | +---------------------------------------+------------------------------------------------------------+-------------------------+ | Kubelet Readonly Ports Hunter | Hunts specific endpoints on open ports in the | 0 | | | readonly Kubelet server | | | Kubelet Secure Ports Hunter | Hunts specific endpoints on an open secured | 0 | | | Kubelet | | | Kubelet Run Hunter | Executes uname inside of a random container | 0 | | Kubelet Container Logs Hunter | Retrieves logs from a random container | 0 | | Kubelet System Logs Hunter | Retrieves commands from host's system audit | 0 | | AKS Hunting | Hunting Azure cluster deployments using specific | 0 | | | known configurations | | | Azure SPN Hunter | Gets the azure subscription file on the host by | 0 | | | executing inside a container | | | API Server Hunter | Checks if API server is accessible | 0 | | API Server Hunter | Accessing the API server using the service account | 1 | | | token obtained from a compromised pod | | | API server hunter | Accessing the api server might grant an attacker | 0 | | | full control over the cluster | | | Api Version Hunter | Tries to obtain the Api Server's version directly | 2 | | | from /version endpoint | | | Pod Capabilities Hunter | Checks for default enabled capabilities in a pod | 2 | | Arp Spoof Hunter | Checks for the possibility of running an ARP spoof | 0 | | | attack from within a pod (results are based on the | | | | running node) | | | Certificate Email Hunting | Checks for email addresses in kubernetes ssl | 0 | | | certificates | | | K8s CVE Hunter | Checks if Node is running a Kubernetes version | 0 | | | vulnerable to specific important CVEs | | | Kubectl CVE Hunter | Checks if the kubectl client is vulnerable to | 0 | | | specific important CVEs | | | Dashboard Hunting | Hunts open Dashboards, gets the type of nodes in | 0 | | | the cluster | | | DNS Spoof Hunter | Checks for the possibility for a malicious pod to | 0 | | | compromise DNS requests of the cluster (results | | | | are based on the running node) | | | Etcd Remote Access | Checks for remote write access to etcd, will | 0 | | | attempt to add a new key to the etcd DB | | | Etcd Remote Access | Checks for remote availability of etcd, its | 0 | | | version, and read access to the DB | | | Mount Hunter - /var/log | Hunt pods that have write access to host's | 0 | | | /var/log. in such case, the pod can traverse read | | | | files on the host machine | | | Prove /var/log Mount Hunter | Tries to read /etc/shadow on the host by running | 0 | | | commands inside a pod with host mount to /var/log | | | Proxy Hunting | Hunts for a dashboard behind the proxy | 0 | | Build Date Hunter | Hunts when proxy is exposed, extracts the build | 0 | | | date of kubernetes | | | K8s Version Hunter | Hunts Proxy when exposed, extracts the version | 0 | | Access Secrets | Accessing the secrets accessible to the pod | 2 | +---------------------------------------+------------------------------------------------------------+-------------------------+ 2020-09-13 14:53:00,949 - xtesting.ci.run_tests - INFO - Test result: +---------------------+------------------+------------------+----------------+ | TEST CASE | PROJECT | DURATION | RESULT | +---------------------+------------------+------------------+----------------+ | kube_hunter | functest | 00:18 | PASS | +---------------------+------------------+------------------+----------------+ 2020-09-13 14:53:00,967 - kubernetes.client.rest - DEBUG - response body: {"kind":"Pod","apiVersion":"v1","metadata":{"name":"kube-hunter-b27zn","generateName":"kube-hunter-","namespace":"ims-b8qtg","selfLink":"/api/v1/namespaces/ims-b8qtg/pods/kube-hunter-b27zn","uid":"bbd7e166-8003-44ad-99a8-5e209326097e","resourceVersion":"1232677","creationTimestamp":"2020-09-13T14:52:43Z","deletionTimestamp":"2020-09-13T14:53:00Z","deletionGracePeriodSeconds":0,"labels":{"controller-uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","job-name":"kube-hunter"},"ownerReferences":[{"apiVersion":"batch/v1","kind":"Job","name":"kube-hunter","uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","controller":true,"blockOwnerDeletion":true}]},"spec":{"volumes":[{"name":"default-token-mt6b5","secret":{"secretName":"default-token-mt6b5","defaultMode":420}}],"containers":[{"name":"kube-hunter","image":"aquasec/kube-hunter:0.3.1","command":["python","kube-hunter.py"],"args":["--pod","--report","json","--statistics","--active"],"resources":{},"volumeMounts":[{"name":"default-token-mt6b5","readOnly":true,"mountPath":"/var/run/secrets/kubernetes.io/serviceaccount"}],"terminationMessagePath":"/dev/termination-log","terminationMessagePolicy":"File","imagePullPolicy":"IfNotPresent"}],"restartPolicy":"Never","terminationGracePeriodSeconds":30,"dnsPolicy":"ClusterFirst","serviceAccountName":"default","serviceAccount":"default","nodeName":"iruya-worker2","securityContext":{},"schedulerName":"default-scheduler","tolerations":[{"key":"node.kubernetes.io/not-ready","operator":"Exists","effect":"NoExecute","tolerationSeconds":300},{"key":"node.kubernetes.io/unreachable","operator":"Exists","effect":"NoExecute","tolerationSeconds":300}],"priority":0,"enableServiceLinks":true},"status":{"phase":"Succeeded","conditions":[{"type":"Initialized","status":"True","lastProbeTime":null,"lastTransitionTime":"2020-09-13T14:52:43Z","reason":"PodCompleted"},{"type":"Ready","status":"False","lastProbeTime":null,"lastTransitionTime":"2020-09-13T14:53:00Z","reason":"PodCompleted"},{"type":"ContainersReady","status":"False","lastProbeTime":null,"lastTransitionTime":"2020-09-13T14:53:00Z","reason":"PodCompleted"},{"type":"PodScheduled","status":"True","lastProbeTime":null,"lastTransitionTime":"2020-09-13T14:52:43Z"}],"hostIP":"172.18.0.9","podIP":"10.244.1.53","startTime":"2020-09-13T14:52:43Z","containerStatuses":[{"name":"kube-hunter","state":{"terminated":{"exitCode":0,"reason":"Completed","startedAt":"2020-09-13T14:52:46Z","finishedAt":"2020-09-13T14:52:59Z","containerID":"containerd://5849a7d8c4ce924a28fb213f07862aed4f2ce933af6c6e397c6f1a7cc4703171"}},"lastState":{},"ready":false,"restartCount":0,"image":"docker.io/aquasec/kube-hunter:0.3.1","imageID":"docker.io/aquasec/kube-hunter@sha256:2be6820bc1d7e0f57193a9a27d5a3e16b2fd93c53747b03ce8ca48c6fc323781","containerID":"containerd://5849a7d8c4ce924a28fb213f07862aed4f2ce933af6c6e397c6f1a7cc4703171"}],"qosClass":"BestEffort"}} 2020-09-13 14:53:00,968 - functest_kubernetes.security.security - DEBUG - delete_namespaced_pod: {'api_version': 'v1', 'code': None, 'details': None, 'kind': 'Pod', 'message': None, 'metadata': {'_continue': None, 'resource_version': '1232677', 'self_link': '/api/v1/namespaces/ims-b8qtg/pods/kube-hunter-b27zn'}, 'reason': None, 'status': "{'phase': 'Succeeded', 'conditions': [{'type': 'Initialized', " "'status': 'True', 'lastProbeTime': None, 'lastTransitionTime': " "'2020-09-13T14:52:43Z', 'reason': 'PodCompleted'}, {'type': " "'Ready', 'status': 'False', 'lastProbeTime': None, " "'lastTransitionTime': '2020-09-13T14:53:00Z', 'reason': " "'PodCompleted'}, {'type': 'ContainersReady', 'status': 'False', " "'lastProbeTime': None, 'lastTransitionTime': " "'2020-09-13T14:53:00Z', 'reason': 'PodCompleted'}, {'type': " "'PodScheduled', 'status': 'True', 'lastProbeTime': None, " "'lastTransitionTime': '2020-09-13T14:52:43Z'}], 'hostIP': " "'172.18.0.9', 'podIP': '10.244.1.53', 'startTime': " "'2020-09-13T14:52:43Z', 'containerStatuses': [{'name': " "'kube-hunter', 'state': {'terminated': {'exitCode': 0, 'reason': " "'Completed', 'startedAt': '2020-09-13T14:52:46Z', 'finishedAt': " "'2020-09-13T14:52:59Z', 'containerID': " "'containerd://5849a7d8c4ce924a28fb213f07862aed4f2ce933af6c6e397c6f1a7cc4703171'}}, " "'lastState': {}, 'ready': False, 'restartCount': 0, 'image': " "'docker.io/aquasec/kube-hunter:0.3.1', 'imageID': " "'docker.io/aquasec/kube-hunter@sha256:2be6820bc1d7e0f57193a9a27d5a3e16b2fd93c53747b03ce8ca48c6fc323781', " "'containerID': " "'containerd://5849a7d8c4ce924a28fb213f07862aed4f2ce933af6c6e397c6f1a7cc4703171'}], " "'qosClass': 'BestEffort'}"} 2020-09-13 14:53:00,987 - kubernetes.client.rest - DEBUG - response body: {"kind":"Job","apiVersion":"batch/v1","metadata":{"name":"kube-hunter","namespace":"ims-b8qtg","selfLink":"/apis/batch/v1/namespaces/ims-b8qtg/jobs/kube-hunter","uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","resourceVersion":"1232679","creationTimestamp":"2020-09-13T14:52:42Z","deletionTimestamp":"2020-09-13T14:53:00Z","deletionGracePeriodSeconds":0,"labels":{"controller-uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","job-name":"kube-hunter"},"finalizers":["orphan"]},"spec":{"parallelism":1,"completions":1,"backoffLimit":4,"selector":{"matchLabels":{"controller-uid":"777f04ff-85d1-4c8f-982d-14e156e68c33"}},"template":{"metadata":{"creationTimestamp":null,"labels":{"controller-uid":"777f04ff-85d1-4c8f-982d-14e156e68c33","job-name":"kube-hunter"}},"spec":{"containers":[{"name":"kube-hunter","image":"aquasec/kube-hunter:0.3.1","command":["python","kube-hunter.py"],"args":["--pod","--report","json","--statistics","--active"],"resources":{},"terminationMessagePath":"/dev/termination-log","terminationMessagePolicy":"File","imagePullPolicy":"IfNotPresent"}],"restartPolicy":"Never","terminationGracePeriodSeconds":30,"dnsPolicy":"ClusterFirst","securityContext":{},"schedulerName":"default-scheduler"}}},"status":{"conditions":[{"type":"Complete","status":"True","lastProbeTime":"2020-09-13T14:53:00Z","lastTransitionTime":"2020-09-13T14:53:00Z"}],"startTime":"2020-09-13T14:52:42Z","completionTime":"2020-09-13T14:53:00Z","succeeded":1}} 2020-09-13 14:53:00,987 - functest_kubernetes.security.security - DEBUG - delete_namespaced_deployment: {'api_version': 'batch/v1', 'code': None, 'details': None, 'kind': 'Job', 'message': None, 'metadata': {'_continue': None, 'resource_version': '1232679', 'self_link': '/apis/batch/v1/namespaces/ims-b8qtg/jobs/kube-hunter'}, 'reason': None, 'status': "{'conditions': [{'type': 'Complete', 'status': 'True', " "'lastProbeTime': '2020-09-13T14:53:00Z', 'lastTransitionTime': " "'2020-09-13T14:53:00Z'}], 'startTime': '2020-09-13T14:52:42Z', " "'completionTime': '2020-09-13T14:53:00Z', 'succeeded': 1}"} 2020-09-13 14:53:01,024 - kubernetes.client.rest - DEBUG - response body: {"kind":"Namespace","apiVersion":"v1","metadata":{"name":"ims-b8qtg","generateName":"ims-","selfLink":"/api/v1/namespaces/ims-b8qtg","uid":"c8fe5092-f614-47c8-961d-80956c3dd924","resourceVersion":"1232680","creationTimestamp":"2020-09-13T14:52:42Z","deletionTimestamp":"2020-09-13T14:53:00Z"},"spec":{"finalizers":["kubernetes"]},"status":{"phase":"Terminating"}} 2020-09-13 14:53:01,025 - functest_kubernetes.security.security - DEBUG - delete_namespace: ims-b8qtg 2020-09-13 14:53:01,285 - xtesting.core.testcase - DEBUG - Publishing /var/lib/xtesting/results/functest-kubernetes.log ('text/plain', None) 2020-09-13 14:53:01,522 - xtesting.core.testcase - DEBUG - Publishing /var/lib/xtesting/results/functest-kubernetes.debug.log ('text/plain', None)