2020-09-25 04:07:00,786 - xtesting.ci.run_tests - INFO - Deployment description: +-------------------------+----------------------------------------------------------+ | ENV VAR | VALUE | +-------------------------+----------------------------------------------------------+ | CI_LOOP | daily | | DEBUG | true | | DEPLOY_SCENARIO | k8-nosdn-nofeature-noha | | INSTALLER_TYPE | unknown | | BUILD_TAG | 2KNZZKII0C0W | | NODE_NAME | lf-virtual1-2 | | TEST_DB_URL | http://testresults.opnfv.org/test/api/v1/results | | TEST_DB_EXT_URL | http://testresults.opnfv.org/test/api/v1/results | | S3_ENDPOINT_URL | https://storage.googleapis.com | | S3_DST_URL | s3://artifacts.opnfv.org/functest- | | | kubernetes/2KNZZKII0C0W/functest-kubernetes-pi- | | | ollivier-functest-kubernetes-security-arm-iruya- | | | kube_hunter-run-30 | | HTTP_DST_URL | http://artifacts.opnfv.org/functest- | | | kubernetes/2KNZZKII0C0W/functest-kubernetes-pi- | | | ollivier-functest-kubernetes-security-arm-iruya- | | | kube_hunter-run-30 | +-------------------------+----------------------------------------------------------+ 2020-09-25 04:07:00,844 - xtesting.ci.run_tests - DEBUG - No env file /var/lib/xtesting/conf/env_file found 2020-09-25 04:07:00,846 - xtesting.ci.run_tests - DEBUG - Test args: kube_hunter 2020-09-25 04:07:00,949 - xtesting.ci.run_tests - INFO - Loading test case 'kube_hunter'... 2020-09-25 04:07:03,061 - xtesting.ci.run_tests - INFO - Running test case 'kube_hunter'... 2020-09-25 04:07:03,233 - kubernetes.client.rest - DEBUG - response body: {"kind":"Namespace","apiVersion":"v1","metadata":{"name":"kube-hunter-kzqm4","generateName":"kube-hunter-","selfLink":"/api/v1/namespaces/kube-hunter-kzqm4","uid":"cf520371-8531-4243-a50d-b10a4d841b3e","resourceVersion":"340140","creationTimestamp":"2020-09-25T04:07:03Z"},"spec":{"finalizers":["kubernetes"]},"status":{"phase":"Active"}} 2020-09-25 04:07:03,244 - functest_kubernetes.security.security - DEBUG - create_namespace: {'api_version': 'v1', 'kind': 'Namespace', 'metadata': {'annotations': None, 'cluster_name': None, 'creation_timestamp': datetime.datetime(2020, 9, 25, 4, 7, 3, tzinfo=tzlocal()), 'deletion_grace_period_seconds': None, 'deletion_timestamp': None, 'finalizers': None, 'generate_name': 'kube-hunter-', 'generation': None, 'initializers': None, 'labels': None, 'managed_fields': None, 'name': 'kube-hunter-kzqm4', 'namespace': None, 'owner_references': None, 'resource_version': '340140', 'self_link': '/api/v1/namespaces/kube-hunter-kzqm4', 'uid': 'cf520371-8531-4243-a50d-b10a4d841b3e'}, 'spec': {'finalizers': ['kubernetes']}, 'status': {'phase': 'Active'}} 2020-09-25 04:07:03,372 - kubernetes.client.rest - DEBUG - response body: {"kind":"Job","apiVersion":"batch/v1","metadata":{"name":"kube-hunter","namespace":"kube-hunter-kzqm4","selfLink":"/apis/batch/v1/namespaces/kube-hunter-kzqm4/jobs/kube-hunter","uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","resourceVersion":"340146","creationTimestamp":"2020-09-25T04:07:03Z","labels":{"controller-uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","job-name":"kube-hunter"}},"spec":{"parallelism":1,"completions":1,"backoffLimit":4,"selector":{"matchLabels":{"controller-uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b"}},"template":{"metadata":{"creationTimestamp":null,"labels":{"controller-uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","job-name":"kube-hunter"}},"spec":{"containers":[{"name":"kube-hunter","image":"aquasec/kube-hunter:0.3.1","command":["python","kube-hunter.py"],"args":["--pod","--report","json","--statistics"],"resources":{},"terminationMessagePath":"/dev/termination-log","terminationMessagePolicy":"File","imagePullPolicy":"IfNotPresent"}],"restartPolicy":"Never","terminationGracePeriodSeconds":30,"dnsPolicy":"ClusterFirst","securityContext":{},"schedulerName":"default-scheduler"}}},"status":{}} 2020-09-25 04:07:03,381 - functest_kubernetes.security.security - INFO - Job kube-hunter created 2020-09-25 04:07:03,382 - functest_kubernetes.security.security - DEBUG - create_namespaced_job: {'api_version': 'batch/v1', 'kind': 'Job', 'metadata': {'annotations': None, 'cluster_name': None, 'creation_timestamp': datetime.datetime(2020, 9, 25, 4, 7, 3, tzinfo=tzlocal()), 'deletion_grace_period_seconds': None, 'deletion_timestamp': None, 'finalizers': None, 'generate_name': None, 'generation': None, 'initializers': None, 'labels': {'controller-uid': 'f37106a1-a53c-40c9-ad95-6c0c3797f14b', 'job-name': 'kube-hunter'}, 'managed_fields': None, 'name': 'kube-hunter', 'namespace': 'kube-hunter-kzqm4', 'owner_references': None, 'resource_version': '340146', 'self_link': '/apis/batch/v1/namespaces/kube-hunter-kzqm4/jobs/kube-hunter', 'uid': 'f37106a1-a53c-40c9-ad95-6c0c3797f14b'}, 'spec': {'active_deadline_seconds': None, 'backoff_limit': 4, 'completions': 1, 'manual_selector': None, 'parallelism': 1, 'selector': {'match_expressions': None, 'match_labels': {'controller-uid': 'f37106a1-a53c-40c9-ad95-6c0c3797f14b'}}, 'template': {'metadata': {'annotations': None, 'cluster_name': None, 'creation_timestamp': None, 'deletion_grace_period_seconds': None, 'deletion_timestamp': None, 'finalizers': None, 'generate_name': None, 'generation': None, 'initializers': None, 'labels': {'controller-uid': 'f37106a1-a53c-40c9-ad95-6c0c3797f14b', 'job-name': 'kube-hunter'}, 'managed_fields': None, 'name': None, 'namespace': None, 'owner_references': None, 'resource_version': None, 'self_link': None, 'uid': None}, 'spec': {'active_deadline_seconds': None, 'affinity': None, 'automount_service_account_token': None, 'containers': [{'args': ['--pod', '--report', 'json', '--statistics'], 'command': ['python', 'kube-hunter.py'], 'env': None, 'env_from': None, 'image': 'aquasec/kube-hunter:0.3.1', 'image_pull_policy': 'IfNotPresent', 'lifecycle': None, 'liveness_probe': None, 'name': 'kube-hunter', 'ports': None, 'readiness_probe': None, 'resources': {'limits': None, 'requests': None}, 'security_context': None, 'stdin': None, 'stdin_once': None, 'termination_message_path': '/dev/termination-log', 'termination_message_policy': 'File', 'tty': None, 'volume_devices': None, 'volume_mounts': None, 'working_dir': None}], 'dns_config': None, 'dns_policy': 'ClusterFirst', 'enable_service_links': None, 'host_aliases': None, 'host_ipc': None, 'host_network': None, 'host_pid': None, 'hostname': None, 'image_pull_secrets': None, 'init_containers': None, 'node_name': None, 'node_selector': None, 'priority': None, 'priority_class_name': None, 'readiness_gates': None, 'restart_policy': 'Never', 'runtime_class_name': None, 'scheduler_name': 'default-scheduler', 'security_context': {'fs_group': None, 'run_as_group': None, 'run_as_non_root': None, 'run_as_user': None, 'se_linux_options': None, 'supplemental_groups': None, 'sysctls': None}, 'service_account': None, 'service_account_name': None, 'share_process_namespace': None, 'subdomain': None, 'termination_grace_period_seconds': 30, 'tolerations': None, 'volumes': None}}, 'ttl_seconds_after_finished': None}, 'status': {'active': None, 'completion_time': None, 'conditions': None, 'failed': None, 'start_time': None, 'succeeded': None}} 2020-09-25 04:07:21,577 - functest_kubernetes.security.security - INFO - kube-hunter started in 18.51 sec 2020-09-25 04:07:21,607 - kubernetes.client.rest - DEBUG - response body: {"kind":"PodList","apiVersion":"v1","metadata":{"selfLink":"/api/v1/namespaces/kube-hunter-kzqm4/pods","resourceVersion":"340213"},"items":[{"metadata":{"name":"kube-hunter-hsjws","generateName":"kube-hunter-","namespace":"kube-hunter-kzqm4","selfLink":"/api/v1/namespaces/kube-hunter-kzqm4/pods/kube-hunter-hsjws","uid":"3c8c62e0-9116-4131-a74e-3dffae5d27f6","resourceVersion":"340212","creationTimestamp":"2020-09-25T04:07:03Z","labels":{"controller-uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","job-name":"kube-hunter"},"ownerReferences":[{"apiVersion":"batch/v1","kind":"Job","name":"kube-hunter","uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","controller":true,"blockOwnerDeletion":true}]},"spec":{"volumes":[{"name":"default-token-wfzvb","secret":{"secretName":"default-token-wfzvb","defaultMode":420}}],"containers":[{"name":"kube-hunter","image":"aquasec/kube-hunter:0.3.1","command":["python","kube-hunter.py"],"args":["--pod","--report","json","--statistics"],"resources":{},"volumeMounts":[{"name":"default-token-wfzvb","readOnly":true,"mountPath":"/var/run/secrets/kubernetes.io/serviceaccount"}],"terminationMessagePath":"/dev/termination-log","terminationMessagePolicy":"File","imagePullPolicy":"IfNotPresent"}],"restartPolicy":"Never","terminationGracePeriodSeconds":30,"dnsPolicy":"ClusterFirst","serviceAccountName":"default","serviceAccount":"default","nodeName":"iruya-worker","securityContext":{},"schedulerName":"default-scheduler","tolerations":[{"key":"node.kubernetes.io/not-ready","operator":"Exists","effect":"NoExecute","tolerationSeconds":300},{"key":"node.kubernetes.io/unreachable","operator":"Exists","effect":"NoExecute","tolerationSeconds":300}],"priority":0,"enableServiceLinks":true},"status":{"phase":"Succeeded","conditions":[{"type":"Initialized","status":"True","lastProbeTime":null,"lastTransitionTime":"2020-09-25T04:07:03Z","reason":"PodCompleted"},{"type":"Ready","status":"False","lastProbeTime":null,"lastTransitionTime":"2020-09-25T04:07:21Z","reason":"PodCompleted"},{"type":"ContainersReady","status":"False","lastProbeTime":null,"lastTransitionTime":"2020-09-25T04:07:21Z","reason":"PodCompleted"},{"type":"PodScheduled","status":"True","lastProbeTime":null,"lastTransitionTime":"2020-09-25T04:07:03Z"}],"hostIP":"172.18.0.6","podIP":"10.244.1.75","startTime":"2020-09-25T04:07:03Z","containerStatuses":[{"name":"kube-hunter","state":{"terminated":{"exitCode":0,"reason":"Completed","startedAt":"2020-09-25T04:07:06Z","finishedAt":"2020-09-25T04:07:19Z","containerID":"containerd://08781401352e1665283116f035428c6b30b9f9eda42655b77c9c992b06b20f72"}},"lastState":{},"ready":false,"restartCount":0,"image":"docker.io/aquasec/kube-hunter:0.3.1","imageID":"docker.io/aquasec/kube-hunter@sha256:2be6820bc1d7e0f57193a9a27d5a3e16b2fd93c53747b03ce8ca48c6fc323781","containerID":"containerd://08781401352e1665283116f035428c6b30b9f9eda42655b77c9c992b06b20f72"}],"qosClass":"BestEffort"}}]} 2020-09-25 04:07:21,643 - kubernetes.client.rest - DEBUG - response body: 2020-09-25 04:07:07,389 INFO kube_hunter.modules.report.collector Started hunting 2020-09-25 04:07:07,389 INFO kube_hunter.modules.report.collector Discovering Open Kubernetes Services 2020-09-25 04:07:07,400 INFO kube_hunter.modules.report.collector Found vulnerability "CAP_NET_RAW Enabled" in Local to Pod (kube-hunter-hsjws) 2020-09-25 04:07:07,401 INFO kube_hunter.modules.report.collector Found vulnerability "Read access to pod's service account token" in Local to Pod (kube-hunter-hsjws) 2020-09-25 04:07:07,415 INFO kube_hunter.modules.report.collector Found vulnerability "Access to pod's secrets" in Local to Pod (kube-hunter-hsjws) 2020-09-25 04:07:07,777 INFO kube_hunter.modules.report.collector Found open service "Kubelet API" at 10.244.1.1:10250 2020-09-25 04:07:07,791 INFO kube_hunter.modules.report.collector Found open service "API Server" at 10.96.0.1:443 2020-09-25 04:07:07,873 INFO kube_hunter.modules.report.collector Found vulnerability "K8s Version Disclosure" in 10.96.0.1:443 2020-09-25 04:07:07,879 INFO kube_hunter.modules.report.collector Found vulnerability "Access to API using service account token" in 10.96.0.1:443 {"nodes": [{"type": "Node/Master", "location": "10.244.1.1"}, {"type": "Node/Master", "location": "10.96.0.1"}], "services": [{"service": "Kubelet API", "location": "10.244.1.1:10250"}, {"service": "API Server", "location": "10.96.0.1:443"}], "vulnerabilities": [{"location": "Local to Pod (kube-hunter-hsjws)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "CAP_NET_RAW Enabled", "description": "CAP_NET_RAW is enabled by default for pods.\n If an attacker manages to compromise a pod,\n they could potentially take advantage of this capability to perform network\n attacks on other pods running on the same node", "evidence": "", "hunter": "Pod Capabilities Hunter"}, {"location": "Local to Pod (kube-hunter-hsjws)", "vid": "KHV050", "category": "Access Risk", "severity": "low", "vulnerability": "Read access to pod's service account token", "description": " Accessing the pod service account token gives an attacker the option to use the server API ", "evidence": "eyJhbGciOiJSUzI1NiIsImtpZCI6IiJ9.eyJpc3MiOiJrdWJlcm5ldGVzL3NlcnZpY2VhY2NvdW50Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9uYW1lc3BhY2UiOiJrdWJlLWh1bnRlci1renFtNCIsImt1YmVybmV0ZXMuaW8vc2VydmljZWFjY291bnQvc2VjcmV0Lm5hbWUiOiJkZWZhdWx0LXRva2VuLXdmenZiIiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9zZXJ2aWNlLWFjY291bnQubmFtZSI6ImRlZmF1bHQiLCJrdWJlcm5ldGVzLmlvL3NlcnZpY2VhY2NvdW50L3NlcnZpY2UtYWNjb3VudC51aWQiOiI4YTJhYTc2MC1jOWFmLTRmNjctODMxMi01YzdmN2MxMzAwNTgiLCJzdWIiOiJzeXN0ZW06c2VydmljZWFjY291bnQ6a3ViZS1odW50ZXIta3pxbTQ6ZGVmYXVsdCJ9.SlrGtI9va801am15YGkVbGZai-zGZ5lbTUMDzgfhhAaxAZSZsBCPMYjYwP1NM0bCE17GWpAZ6DWLz5mF7IZayRqTZfBbRXp8yk0-7bcr1-gj9bhOt-e0EWDAk6ZCMDx7bjX8YnilICMUn9kG_kkFmBgxE-YUl_RPkz4Bbumh7o6p_r94V2Jl1Uh5Ly7t3bNmuRStfX2y5DnXx_pqfECM4nQIwoZXu1swMcmrcIFBBdsE59HTP9TBu4Rl5aCKdnlCByeszZHUns9zcd7l3JUPZ9AVVtePW8MNxMqCuPKh1VlvXjJCTy1FPMcCmkEWKIkgkuSchM0-DV_Q-DeBdeCw6A", "hunter": "Access Secrets"}, {"location": "Local to Pod (kube-hunter-hsjws)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "Access to pod's secrets", "description": " Accessing the pod's secrets within a compromised pod might disclose valuable data to a potential attacker", "evidence": "['/var/run/secrets/kubernetes.io/serviceaccount/token', '/var/run/secrets/kubernetes.io/serviceaccount/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/ca.crt', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_25_04_07_03.006983362/token', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_25_04_07_03.006983362/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_25_04_07_03.006983362/ca.crt']", "hunter": "Access Secrets"}, {"location": "10.96.0.1:443", "vid": "KHV002", "category": "Information Disclosure", "severity": "medium", "vulnerability": "K8s Version Disclosure", "description": "The kubernetes version could be obtained from the /version endpoint ", "evidence": "v1.15.11", "hunter": "Api Version Hunter"}, {"location": "10.96.0.1:443", "vid": "KHV005", "category": "Information Disclosure", "severity": "medium", "vulnerability": "Access to API using service account token", "description": "The API Server port is accessible.\n Depending on your RBAC settings this could expose access to or control of your cluster.", "evidence": "b'{\"kind\":\"APIVersions\",\"versions\":[\"v1\"],\"serverAddressByClientCIDRs\":[{\"clientCIDR\":\"0.0.0.0/0\",\"serverAddress\":\"172.18.0.7:6443\"}]}\\n'", "hunter": "API Server Hunter"}], "hunter_statistics": [{"name": "Kubelet Readonly Ports Hunter", "description": "Hunts specific endpoints on open ports in the readonly Kubelet server", "vulnerabilities": 0}, {"name": "Kubelet Secure Ports Hunter", "description": "Hunts specific endpoints on an open secured Kubelet", "vulnerabilities": 0}, {"name": "AKS Hunting", "description": "Hunting Azure cluster deployments using specific known configurations", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Checks if API server is accessible", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Accessing the API server using the service account token obtained from a compromised pod", "vulnerabilities": 1}, {"name": "Api Version Hunter", "description": "Tries to obtain the Api Server's version directly from /version endpoint", "vulnerabilities": 2}, {"name": "Pod Capabilities Hunter", "description": "Checks for default enabled capabilities in a pod", "vulnerabilities": 1}, {"name": "Certificate Email Hunting", "description": "Checks for email addresses in kubernetes ssl certificates", "vulnerabilities": 0}, {"name": "K8s CVE Hunter", "description": "Checks if Node is running a Kubernetes version vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Kubectl CVE Hunter", "description": "Checks if the kubectl client is vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Dashboard Hunting", "description": "Hunts open Dashboards, gets the type of nodes in the cluster", "vulnerabilities": 0}, {"name": "Etcd Remote Access", "description": "Checks for remote availability of etcd, its version, and read access to the DB", "vulnerabilities": 0}, {"name": "Mount Hunter - /var/log", "description": "Hunt pods that have write access to host's /var/log. in such case, the pod can traverse read files on the host machine", "vulnerabilities": 0}, {"name": "Proxy Hunting", "description": "Hunts for a dashboard behind the proxy", "vulnerabilities": 0}, {"name": "Access Secrets", "description": "Accessing the secrets accessible to the pod", "vulnerabilities": 2}], "kburl": "https://aquasecurity.github.io/kube-hunter/kb/{vid}"} 2020-09-25 04:07:21,644 - functest_kubernetes.security.security - INFO - 2020-09-25 04:07:07,389 INFO kube_hunter.modules.report.collector Started hunting 2020-09-25 04:07:07,389 INFO kube_hunter.modules.report.collector Discovering Open Kubernetes Services 2020-09-25 04:07:07,400 INFO kube_hunter.modules.report.collector Found vulnerability "CAP_NET_RAW Enabled" in Local to Pod (kube-hunter-hsjws) 2020-09-25 04:07:07,401 INFO kube_hunter.modules.report.collector Found vulnerability "Read access to pod's service account token" in Local to Pod (kube-hunter-hsjws) 2020-09-25 04:07:07,415 INFO kube_hunter.modules.report.collector Found vulnerability "Access to pod's secrets" in Local to Pod (kube-hunter-hsjws) 2020-09-25 04:07:07,777 INFO kube_hunter.modules.report.collector Found open service "Kubelet API" at 10.244.1.1:10250 2020-09-25 04:07:07,791 INFO kube_hunter.modules.report.collector Found open service "API Server" at 10.96.0.1:443 2020-09-25 04:07:07,873 INFO kube_hunter.modules.report.collector Found vulnerability "K8s Version Disclosure" in 10.96.0.1:443 2020-09-25 04:07:07,879 INFO kube_hunter.modules.report.collector Found vulnerability "Access to API using service account token" in 10.96.0.1:443 {"nodes": [{"type": "Node/Master", "location": "10.244.1.1"}, {"type": "Node/Master", "location": "10.96.0.1"}], "services": [{"service": "Kubelet API", "location": "10.244.1.1:10250"}, {"service": "API Server", "location": "10.96.0.1:443"}], "vulnerabilities": [{"location": "Local to Pod (kube-hunter-hsjws)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "CAP_NET_RAW Enabled", "description": "CAP_NET_RAW is enabled by default for pods.\n If an attacker manages to compromise a pod,\n they could potentially take advantage of this capability to perform network\n attacks on other pods running on the same node", "evidence": "", "hunter": "Pod Capabilities Hunter"}, {"location": "Local to Pod (kube-hunter-hsjws)", "vid": "KHV050", "category": "Access Risk", "severity": "low", "vulnerability": "Read access to pod's service account token", "description": " Accessing the pod service account token gives an attacker the option to use the server API ", "evidence": "eyJhbGciOiJSUzI1NiIsImtpZCI6IiJ9.eyJpc3MiOiJrdWJlcm5ldGVzL3NlcnZpY2VhY2NvdW50Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9uYW1lc3BhY2UiOiJrdWJlLWh1bnRlci1renFtNCIsImt1YmVybmV0ZXMuaW8vc2VydmljZWFjY291bnQvc2VjcmV0Lm5hbWUiOiJkZWZhdWx0LXRva2VuLXdmenZiIiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9zZXJ2aWNlLWFjY291bnQubmFtZSI6ImRlZmF1bHQiLCJrdWJlcm5ldGVzLmlvL3NlcnZpY2VhY2NvdW50L3NlcnZpY2UtYWNjb3VudC51aWQiOiI4YTJhYTc2MC1jOWFmLTRmNjctODMxMi01YzdmN2MxMzAwNTgiLCJzdWIiOiJzeXN0ZW06c2VydmljZWFjY291bnQ6a3ViZS1odW50ZXIta3pxbTQ6ZGVmYXVsdCJ9.SlrGtI9va801am15YGkVbGZai-zGZ5lbTUMDzgfhhAaxAZSZsBCPMYjYwP1NM0bCE17GWpAZ6DWLz5mF7IZayRqTZfBbRXp8yk0-7bcr1-gj9bhOt-e0EWDAk6ZCMDx7bjX8YnilICMUn9kG_kkFmBgxE-YUl_RPkz4Bbumh7o6p_r94V2Jl1Uh5Ly7t3bNmuRStfX2y5DnXx_pqfECM4nQIwoZXu1swMcmrcIFBBdsE59HTP9TBu4Rl5aCKdnlCByeszZHUns9zcd7l3JUPZ9AVVtePW8MNxMqCuPKh1VlvXjJCTy1FPMcCmkEWKIkgkuSchM0-DV_Q-DeBdeCw6A", "hunter": "Access Secrets"}, {"location": "Local to Pod (kube-hunter-hsjws)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "Access to pod's secrets", "description": " Accessing the pod's secrets within a compromised pod might disclose valuable data to a potential attacker", "evidence": "['/var/run/secrets/kubernetes.io/serviceaccount/token', '/var/run/secrets/kubernetes.io/serviceaccount/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/ca.crt', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_25_04_07_03.006983362/token', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_25_04_07_03.006983362/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/..2020_09_25_04_07_03.006983362/ca.crt']", "hunter": "Access Secrets"}, {"location": "10.96.0.1:443", "vid": "KHV002", "category": "Information Disclosure", "severity": "medium", "vulnerability": "K8s Version Disclosure", "description": "The kubernetes version could be obtained from the /version endpoint ", "evidence": "v1.15.11", "hunter": "Api Version Hunter"}, {"location": "10.96.0.1:443", "vid": "KHV005", "category": "Information Disclosure", "severity": "medium", "vulnerability": "Access to API using service account token", "description": "The API Server port is accessible.\n Depending on your RBAC settings this could expose access to or control of your cluster.", "evidence": "b'{\"kind\":\"APIVersions\",\"versions\":[\"v1\"],\"serverAddressByClientCIDRs\":[{\"clientCIDR\":\"0.0.0.0/0\",\"serverAddress\":\"172.18.0.7:6443\"}]}\\n'", "hunter": "API Server Hunter"}], "hunter_statistics": [{"name": "Kubelet Readonly Ports Hunter", "description": "Hunts specific endpoints on open ports in the readonly Kubelet server", "vulnerabilities": 0}, {"name": "Kubelet Secure Ports Hunter", "description": "Hunts specific endpoints on an open secured Kubelet", "vulnerabilities": 0}, {"name": "AKS Hunting", "description": "Hunting Azure cluster deployments using specific known configurations", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Checks if API server is accessible", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Accessing the API server using the service account token obtained from a compromised pod", "vulnerabilities": 1}, {"name": "Api Version Hunter", "description": "Tries to obtain the Api Server's version directly from /version endpoint", "vulnerabilities": 2}, {"name": "Pod Capabilities Hunter", "description": "Checks for default enabled capabilities in a pod", "vulnerabilities": 1}, {"name": "Certificate Email Hunting", "description": "Checks for email addresses in kubernetes ssl certificates", "vulnerabilities": 0}, {"name": "K8s CVE Hunter", "description": "Checks if Node is running a Kubernetes version vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Kubectl CVE Hunter", "description": "Checks if the kubectl client is vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Dashboard Hunting", "description": "Hunts open Dashboards, gets the type of nodes in the cluster", "vulnerabilities": 0}, {"name": "Etcd Remote Access", "description": "Checks for remote availability of etcd, its version, and read access to the DB", "vulnerabilities": 0}, {"name": "Mount Hunter - /var/log", "description": "Hunt pods that have write access to host's /var/log. in such case, the pod can traverse read files on the host machine", "vulnerabilities": 0}, {"name": "Proxy Hunting", "description": "Hunts for a dashboard behind the proxy", "vulnerabilities": 0}, {"name": "Access Secrets", "description": "Accessing the secrets accessible to the pod", "vulnerabilities": 2}], "kburl": "https://aquasecurity.github.io/kube-hunter/kb/{vid}"} 2020-09-25 04:07:21,647 - functest_kubernetes.security.security - WARNING - Skipping CAP_NET_RAW Enabled (severity is configured as high) 2020-09-25 04:07:21,648 - functest_kubernetes.security.security - WARNING - Skipping Read access to pod's service account token (severity is configured as high) 2020-09-25 04:07:21,657 - functest_kubernetes.security.security - WARNING - Skipping Access to pod's secrets (severity is configured as high) 2020-09-25 04:07:21,658 - functest_kubernetes.security.security - WARNING - Skipping K8s Version Disclosure (severity is configured as high) 2020-09-25 04:07:21,659 - functest_kubernetes.security.security - WARNING - Skipping Access to API using service account token (severity is configured as high) 2020-09-25 04:07:21,670 - functest_kubernetes.security.security - WARNING - +--------------------------------+----------------------------------------------------+------------------+ | CATEGORY | VULNERABILITY | SEVERITY | +--------------------------------+----------------------------------------------------+------------------+ | Access Risk | CAP_NET_RAW Enabled | low | | Access Risk | Read access to pod's service account token | low | | Access Risk | Access to pod's secrets | low | | Information Disclosure | K8s Version Disclosure | medium | | Information Disclosure | Access to API using service account token | medium | +--------------------------------+----------------------------------------------------+------------------+ 2020-09-25 04:07:21,722 - functest_kubernetes.security.security - INFO - +---------------------------------------+------------------------------------------------------------+-------------------------+ | NAME | DESCRIPTION | VULNERABILITIES | +---------------------------------------+------------------------------------------------------------+-------------------------+ | Kubelet Readonly Ports Hunter | Hunts specific endpoints on open ports in the | 0 | | | readonly Kubelet server | | | Kubelet Secure Ports Hunter | Hunts specific endpoints on an open secured | 0 | | | Kubelet | | | AKS Hunting | Hunting Azure cluster deployments using specific | 0 | | | known configurations | | | API Server Hunter | Checks if API server is accessible | 0 | | API Server Hunter | Accessing the API server using the service account | 1 | | | token obtained from a compromised pod | | | Api Version Hunter | Tries to obtain the Api Server's version directly | 2 | | | from /version endpoint | | | Pod Capabilities Hunter | Checks for default enabled capabilities in a pod | 1 | | Certificate Email Hunting | Checks for email addresses in kubernetes ssl | 0 | | | certificates | | | K8s CVE Hunter | Checks if Node is running a Kubernetes version | 0 | | | vulnerable to specific important CVEs | | | Kubectl CVE Hunter | Checks if the kubectl client is vulnerable to | 0 | | | specific important CVEs | | | Dashboard Hunting | Hunts open Dashboards, gets the type of nodes in | 0 | | | the cluster | | | Etcd Remote Access | Checks for remote availability of etcd, its | 0 | | | version, and read access to the DB | | | Mount Hunter - /var/log | Hunt pods that have write access to host's | 0 | | | /var/log. in such case, the pod can traverse read | | | | files on the host machine | | | Proxy Hunting | Hunts for a dashboard behind the proxy | 0 | | Access Secrets | Accessing the secrets accessible to the pod | 2 | +---------------------------------------+------------------------------------------------------------+-------------------------+ 2020-09-25 04:07:21,747 - xtesting.ci.run_tests - INFO - Test result: +---------------------+------------------+------------------+----------------+ | TEST CASE | PROJECT | DURATION | RESULT | +---------------------+------------------+------------------+----------------+ | kube_hunter | functest | 00:18 | PASS | +---------------------+------------------+------------------+----------------+ 2020-09-25 04:07:21,896 - kubernetes.client.rest - DEBUG - response body: {"kind":"Pod","apiVersion":"v1","metadata":{"name":"kube-hunter-hsjws","generateName":"kube-hunter-","namespace":"kube-hunter-kzqm4","selfLink":"/api/v1/namespaces/kube-hunter-kzqm4/pods/kube-hunter-hsjws","uid":"3c8c62e0-9116-4131-a74e-3dffae5d27f6","resourceVersion":"340214","creationTimestamp":"2020-09-25T04:07:03Z","deletionTimestamp":"2020-09-25T04:07:21Z","deletionGracePeriodSeconds":0,"labels":{"controller-uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","job-name":"kube-hunter"},"ownerReferences":[{"apiVersion":"batch/v1","kind":"Job","name":"kube-hunter","uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","controller":true,"blockOwnerDeletion":true}]},"spec":{"volumes":[{"name":"default-token-wfzvb","secret":{"secretName":"default-token-wfzvb","defaultMode":420}}],"containers":[{"name":"kube-hunter","image":"aquasec/kube-hunter:0.3.1","command":["python","kube-hunter.py"],"args":["--pod","--report","json","--statistics"],"resources":{},"volumeMounts":[{"name":"default-token-wfzvb","readOnly":true,"mountPath":"/var/run/secrets/kubernetes.io/serviceaccount"}],"terminationMessagePath":"/dev/termination-log","terminationMessagePolicy":"File","imagePullPolicy":"IfNotPresent"}],"restartPolicy":"Never","terminationGracePeriodSeconds":30,"dnsPolicy":"ClusterFirst","serviceAccountName":"default","serviceAccount":"default","nodeName":"iruya-worker","securityContext":{},"schedulerName":"default-scheduler","tolerations":[{"key":"node.kubernetes.io/not-ready","operator":"Exists","effect":"NoExecute","tolerationSeconds":300},{"key":"node.kubernetes.io/unreachable","operator":"Exists","effect":"NoExecute","tolerationSeconds":300}],"priority":0,"enableServiceLinks":true},"status":{"phase":"Succeeded","conditions":[{"type":"Initialized","status":"True","lastProbeTime":null,"lastTransitionTime":"2020-09-25T04:07:03Z","reason":"PodCompleted"},{"type":"Ready","status":"False","lastProbeTime":null,"lastTransitionTime":"2020-09-25T04:07:21Z","reason":"PodCompleted"},{"type":"ContainersReady","status":"False","lastProbeTime":null,"lastTransitionTime":"2020-09-25T04:07:21Z","reason":"PodCompleted"},{"type":"PodScheduled","status":"True","lastProbeTime":null,"lastTransitionTime":"2020-09-25T04:07:03Z"}],"hostIP":"172.18.0.6","podIP":"10.244.1.75","startTime":"2020-09-25T04:07:03Z","containerStatuses":[{"name":"kube-hunter","state":{"terminated":{"exitCode":0,"reason":"Completed","startedAt":"2020-09-25T04:07:06Z","finishedAt":"2020-09-25T04:07:19Z","containerID":"containerd://08781401352e1665283116f035428c6b30b9f9eda42655b77c9c992b06b20f72"}},"lastState":{},"ready":false,"restartCount":0,"image":"docker.io/aquasec/kube-hunter:0.3.1","imageID":"docker.io/aquasec/kube-hunter@sha256:2be6820bc1d7e0f57193a9a27d5a3e16b2fd93c53747b03ce8ca48c6fc323781","containerID":"containerd://08781401352e1665283116f035428c6b30b9f9eda42655b77c9c992b06b20f72"}],"qosClass":"BestEffort"}} 2020-09-25 04:07:21,915 - functest_kubernetes.security.security - DEBUG - delete_namespaced_pod: {'api_version': 'v1', 'code': None, 'details': None, 'kind': 'Pod', 'message': None, 'metadata': {'_continue': None, 'resource_version': '340214', 'self_link': '/api/v1/namespaces/kube-hunter-kzqm4/pods/kube-hunter-hsjws'}, 'reason': None, 'status': "{'phase': 'Succeeded', 'conditions': [{'type': 'Initialized', " "'status': 'True', 'lastProbeTime': None, 'lastTransitionTime': " "'2020-09-25T04:07:03Z', 'reason': 'PodCompleted'}, {'type': " "'Ready', 'status': 'False', 'lastProbeTime': None, " "'lastTransitionTime': '2020-09-25T04:07:21Z', 'reason': " "'PodCompleted'}, {'type': 'ContainersReady', 'status': 'False', " "'lastProbeTime': None, 'lastTransitionTime': " "'2020-09-25T04:07:21Z', 'reason': 'PodCompleted'}, {'type': " "'PodScheduled', 'status': 'True', 'lastProbeTime': None, " "'lastTransitionTime': '2020-09-25T04:07:03Z'}], 'hostIP': " "'172.18.0.6', 'podIP': '10.244.1.75', 'startTime': " "'2020-09-25T04:07:03Z', 'containerStatuses': [{'name': " "'kube-hunter', 'state': {'terminated': {'exitCode': 0, 'reason': " "'Completed', 'startedAt': '2020-09-25T04:07:06Z', 'finishedAt': " "'2020-09-25T04:07:19Z', 'containerID': " "'containerd://08781401352e1665283116f035428c6b30b9f9eda42655b77c9c992b06b20f72'}}, " "'lastState': {}, 'ready': False, 'restartCount': 0, 'image': " "'docker.io/aquasec/kube-hunter:0.3.1', 'imageID': " "'docker.io/aquasec/kube-hunter@sha256:2be6820bc1d7e0f57193a9a27d5a3e16b2fd93c53747b03ce8ca48c6fc323781', " "'containerID': " "'containerd://08781401352e1665283116f035428c6b30b9f9eda42655b77c9c992b06b20f72'}], " "'qosClass': 'BestEffort'}"} 2020-09-25 04:07:21,999 - kubernetes.client.rest - DEBUG - response body: {"kind":"Job","apiVersion":"batch/v1","metadata":{"name":"kube-hunter","namespace":"kube-hunter-kzqm4","selfLink":"/apis/batch/v1/namespaces/kube-hunter-kzqm4/jobs/kube-hunter","uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","resourceVersion":"340217","creationTimestamp":"2020-09-25T04:07:03Z","deletionTimestamp":"2020-09-25T04:07:21Z","deletionGracePeriodSeconds":0,"labels":{"controller-uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","job-name":"kube-hunter"},"finalizers":["orphan"]},"spec":{"parallelism":1,"completions":1,"backoffLimit":4,"selector":{"matchLabels":{"controller-uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b"}},"template":{"metadata":{"creationTimestamp":null,"labels":{"controller-uid":"f37106a1-a53c-40c9-ad95-6c0c3797f14b","job-name":"kube-hunter"}},"spec":{"containers":[{"name":"kube-hunter","image":"aquasec/kube-hunter:0.3.1","command":["python","kube-hunter.py"],"args":["--pod","--report","json","--statistics"],"resources":{},"terminationMessagePath":"/dev/termination-log","terminationMessagePolicy":"File","imagePullPolicy":"IfNotPresent"}],"restartPolicy":"Never","terminationGracePeriodSeconds":30,"dnsPolicy":"ClusterFirst","securityContext":{},"schedulerName":"default-scheduler"}}},"status":{"conditions":[{"type":"Complete","status":"True","lastProbeTime":"2020-09-25T04:07:21Z","lastTransitionTime":"2020-09-25T04:07:21Z"}],"startTime":"2020-09-25T04:07:03Z","completionTime":"2020-09-25T04:07:21Z","succeeded":1}} 2020-09-25 04:07:22,001 - functest_kubernetes.security.security - DEBUG - delete_namespaced_deployment: {'api_version': 'batch/v1', 'code': None, 'details': None, 'kind': 'Job', 'message': None, 'metadata': {'_continue': None, 'resource_version': '340217', 'self_link': '/apis/batch/v1/namespaces/kube-hunter-kzqm4/jobs/kube-hunter'}, 'reason': None, 'status': "{'conditions': [{'type': 'Complete', 'status': 'True', " "'lastProbeTime': '2020-09-25T04:07:21Z', 'lastTransitionTime': " "'2020-09-25T04:07:21Z'}], 'startTime': '2020-09-25T04:07:03Z', " "'completionTime': '2020-09-25T04:07:21Z', 'succeeded': 1}"} 2020-09-25 04:07:22,026 - kubernetes.client.rest - DEBUG - response body: {"kind":"Namespace","apiVersion":"v1","metadata":{"name":"kube-hunter-kzqm4","generateName":"kube-hunter-","selfLink":"/api/v1/namespaces/kube-hunter-kzqm4","uid":"cf520371-8531-4243-a50d-b10a4d841b3e","resourceVersion":"340219","creationTimestamp":"2020-09-25T04:07:03Z","deletionTimestamp":"2020-09-25T04:07:22Z"},"spec":{"finalizers":["kubernetes"]},"status":{"phase":"Terminating"}} 2020-09-25 04:07:22,028 - functest_kubernetes.security.security - DEBUG - delete_namespace: kube-hunter-kzqm4 2020-09-25 04:07:23,117 - xtesting.core.testcase - DEBUG - Publishing /var/lib/xtesting/results/functest-kubernetes.log ('text/plain', None) 2020-09-25 04:07:23,494 - xtesting.core.testcase - DEBUG - Publishing /var/lib/xtesting/results/functest-kubernetes.debug.log ('text/plain', None)