2021-08-27 22:38:29,446 - xtesting.ci.run_tests - INFO - Deployment description: +-------------------------+------------------------------------------------------------+ | ENV VAR | VALUE | +-------------------------+------------------------------------------------------------+ | CI_LOOP | daily | | DEBUG | false | | DEPLOY_SCENARIO | k8-nosdn-nofeature-noha | | INSTALLER_TYPE | unknown | | BUILD_TAG | 3fe71dc9 | | NODE_NAME | intel-pod19 | | TEST_DB_URL | http://testresults.opnfv.org/test/api/v1/results | | TEST_DB_EXT_URL | http://testresults.opnfv.org/test/api/v1/results | | S3_ENDPOINT_URL | https://storage.googleapis.com | | S3_DST_URL | s3://artifacts.opnfv.org/kuberef/3fe71dc9/kube_hun | | | ter-1541975934 | | HTTP_DST_URL | http://artifacts.opnfv.org/kuberef/3fe71dc9/kube_h | | | unter-1541975934 | +-------------------------+------------------------------------------------------------+ 2021-08-27 22:38:29,453 - xtesting.ci.run_tests - INFO - Loading test case 'kube_hunter'... 2021-08-27 22:38:29,677 - xtesting.ci.run_tests - INFO - Running test case 'kube_hunter'... 2021-08-27 22:38:29,747 - functest_kubernetes.security.security - INFO - Job kube-hunter created 2021-08-27 22:38:59,875 - functest_kubernetes.security.security - INFO - kube-hunter started in 30.20 sec 2021-08-27 22:38:59,900 - functest_kubernetes.security.security - INFO - 2021-08-27 22:38:41,498 INFO kube_hunter.modules.report.collector Started hunting 2021-08-27 22:38:41,501 INFO kube_hunter.modules.report.collector Discovering Open Kubernetes Services 2021-08-27 22:38:41,503 INFO kube_hunter.modules.report.collector Found vulnerability "Read access to pod's service account token" in Local to Pod (kube-hunter-l4xw8) 2021-08-27 22:38:41,503 INFO kube_hunter.modules.report.collector Found vulnerability "CAP_NET_RAW Enabled" in Local to Pod (kube-hunter-l4xw8) 2021-08-27 22:38:41,504 INFO kube_hunter.modules.report.collector Found vulnerability "Access to pod's secrets" in Local to Pod (kube-hunter-l4xw8) 2021-08-27 22:38:46,775 INFO kube_hunter.modules.report.collector Found open service "Metrics Server" at 10.244.3.8:6443 2021-08-27 22:38:54,281 INFO kube_hunter.modules.report.collector Found open service "API Server" at 10.233.0.1:443 2021-08-27 22:38:54,334 INFO kube_hunter.modules.report.collector Found vulnerability "Access to API using service account token" in 10.233.0.1:443 2021-08-27 22:38:54,338 INFO kube_hunter.modules.report.collector Found vulnerability "K8s Version Disclosure" in 10.233.0.1:443 {"nodes": [{"type": "Node/Master", "location": "10.244.3.8"}, {"type": "Node/Master", "location": "10.233.0.1"}], "services": [{"service": "Metrics Server", "location": "10.244.3.8:6443"}, {"service": "API Server", "location": "10.233.0.1:443"}], "vulnerabilities": [{"location": "Local to Pod (kube-hunter-l4xw8)", "vid": "KHV050", "category": "Access Risk", "severity": "low", "vulnerability": "Read access to pod's service account token", "description": " Accessing the pod service account token gives an attacker the option to use the server API ", "evidence": "eyJhbGciOiJSUzI1NiIsImtpZCI6InpPTE1aN2Q5ZmExa1M5V3hOQ1lpb0l2OW1iWDEwQjYxQUc3NGZSdWtXXzQifQ.eyJpc3MiOiJrdWJlcm5ldGVzL3NlcnZpY2VhY2NvdW50Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9uYW1lc3BhY2UiOiJrdWJlLWh1bnRlci1nc2RmOCIsImt1YmVybmV0ZXMuaW8vc2VydmljZWFjY291bnQvc2VjcmV0Lm5hbWUiOiJkZWZhdWx0LXRva2VuLWx3cDQyIiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9zZXJ2aWNlLWFjY291bnQubmFtZSI6ImRlZmF1bHQiLCJrdWJlcm5ldGVzLmlvL3NlcnZpY2VhY2NvdW50L3NlcnZpY2UtYWNjb3VudC51aWQiOiJmOTVjMDFlZS0wMGQ2LTQzZjItOGY1Ni1mODNiNDhjZWVjNTkiLCJzdWIiOiJzeXN0ZW06c2VydmljZWFjY291bnQ6a3ViZS1odW50ZXItZ3NkZjg6ZGVmYXVsdCJ9.pXY9wEpJuASBvtxc-ACEB6QrAvzkaGMCB6FG9lWXh14iSY29zEfhWUPNsYToeDmsAnnTwGadO8Jv_Ofi-8c7J3QVQkOuLfrp5dxyRzHFHgi0jN0wN_Zj2hHX5sRWQXwTtEwEu_YqnDIzC93_1xOSKvMGLoVm3T5zMoMuQNatHDLts-DxKTCJfT0wt775VuB1Y3jIImNedrlqoLTTOVsBwFC5Ec0HpxstHrH8QnfV_Qwszn7iSDdrAwM33Zo9971M7KUYV64t7D4I5fRAkBhe6Lr0_gwnC7f6VAqBzapB1HvXGXbmPUAlCZSwsI0i1nCE2458isLq_h3GSapVXKiKUA", "hunter": "Access Secrets"}, {"location": "Local to Pod (kube-hunter-l4xw8)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "CAP_NET_RAW Enabled", "description": "CAP_NET_RAW is enabled by default for pods.\n If an attacker manages to compromise a pod,\n they could potentially take advantage of this capability to perform network\n attacks on other pods running on the same node", "evidence": "", "hunter": "Pod Capabilities Hunter"}, {"location": "Local to Pod (kube-hunter-l4xw8)", "vid": "None", "category": "Access Risk", "severity": "low", "vulnerability": "Access to pod's secrets", "description": " Accessing the pod's secrets within a compromised pod might disclose valuable data to a potential attacker", "evidence": "['/var/run/secrets/kubernetes.io/serviceaccount/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/ca.crt', '/var/run/secrets/kubernetes.io/serviceaccount/token', '/var/run/secrets/kubernetes.io/serviceaccount/..2021_08_27_22_38_30.102644014/namespace', '/var/run/secrets/kubernetes.io/serviceaccount/..2021_08_27_22_38_30.102644014/ca.crt', '/var/run/secrets/kubernetes.io/serviceaccount/..2021_08_27_22_38_30.102644014/token']", "hunter": "Access Secrets"}, {"location": "10.233.0.1:443", "vid": "KHV005", "category": "Information Disclosure", "severity": "medium", "vulnerability": "Access to API using service account token", "description": "The API Server port is accessible.\n Depending on your RBAC settings this could expose access to or control of your cluster.", "evidence": "b'{\"kind\":\"APIVersions\",\"versions\":[\"v1\"],\"serverAddressByClientCIDRs\":[{\"clientCIDR\":\"0.0.0.0/0\",\"serverAddress\":\"10.10.190.202:6443\"}]}\\n'", "hunter": "API Server Hunter"}, {"location": "10.233.0.1:443", "vid": "KHV002", "category": "Information Disclosure", "severity": "medium", "vulnerability": "K8s Version Disclosure", "description": "The kubernetes version could be obtained from the /version endpoint ", "evidence": "v1.19.8", "hunter": "Api Version Hunter"}], "hunter_statistics": [{"name": "Kubelet Readonly Ports Hunter", "description": "Hunts specific endpoints on open ports in the readonly Kubelet server", "vulnerabilities": 0}, {"name": "Kubelet Secure Ports Hunter", "description": "Hunts specific endpoints on an open secured Kubelet", "vulnerabilities": 0}, {"name": "AKS Hunting", "description": "Hunting Azure cluster deployments using specific known configurations", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Checks if API server is accessible", "vulnerabilities": 0}, {"name": "API Server Hunter", "description": "Accessing the API server using the service account token obtained from a compromised pod", "vulnerabilities": 1}, {"name": "Api Version Hunter", "description": "Tries to obtain the Api Server's version directly from /version endpoint", "vulnerabilities": 2}, {"name": "Pod Capabilities Hunter", "description": "Checks for default enabled capabilities in a pod", "vulnerabilities": 1}, {"name": "Certificate Email Hunting", "description": "Checks for email addresses in kubernetes ssl certificates", "vulnerabilities": 0}, {"name": "K8s CVE Hunter", "description": "Checks if Node is running a Kubernetes version vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Kubectl CVE Hunter", "description": "Checks if the kubectl client is vulnerable to specific important CVEs", "vulnerabilities": 0}, {"name": "Dashboard Hunting", "description": "Hunts open Dashboards, gets the type of nodes in the cluster", "vulnerabilities": 0}, {"name": "Etcd Remote Access", "description": "Checks for remote availability of etcd, its version, and read access to the DB", "vulnerabilities": 0}, {"name": "Mount Hunter - /var/log", "description": "Hunt pods that have write access to host's /var/log. in such case, the pod can traverse read files on the host machine", "vulnerabilities": 0}, {"name": "Proxy Hunting", "description": "Hunts for a dashboard behind the proxy", "vulnerabilities": 0}, {"name": "Access Secrets", "description": "Accessing the secrets accessible to the pod", "vulnerabilities": 2}], "kburl": "https://aquasecurity.github.io/kube-hunter/kb/{vid}"} 2021-08-27 22:38:59,901 - functest_kubernetes.security.security - WARNING - Skipping Read access to pod's service account token (severity is configured as high) 2021-08-27 22:38:59,901 - functest_kubernetes.security.security - WARNING - Skipping CAP_NET_RAW Enabled (severity is configured as high) 2021-08-27 22:38:59,901 - functest_kubernetes.security.security - WARNING - Skipping Access to pod's secrets (severity is configured as high) 2021-08-27 22:38:59,901 - functest_kubernetes.security.security - WARNING - Skipping Access to API using service account token (severity is configured as high) 2021-08-27 22:38:59,901 - functest_kubernetes.security.security - WARNING - Skipping K8s Version Disclosure (severity is configured as high) 2021-08-27 22:38:59,904 - functest_kubernetes.security.security - WARNING - +--------------------------------+----------------------------------------------------+------------------+ | CATEGORY | VULNERABILITY | SEVERITY | +--------------------------------+----------------------------------------------------+------------------+ | Access Risk | Read access to pod's service account token | low | | Access Risk | CAP_NET_RAW Enabled | low | | Access Risk | Access to pod's secrets | low | | Information Disclosure | Access to API using service account token | medium | | Information Disclosure | K8s Version Disclosure | medium | +--------------------------------+----------------------------------------------------+------------------+ 2021-08-27 22:38:59,913 - functest_kubernetes.security.security - INFO - +---------------------------------------+------------------------------------------------------------+-------------------------+ | NAME | DESCRIPTION | VULNERABILITIES | +---------------------------------------+------------------------------------------------------------+-------------------------+ | Kubelet Readonly Ports Hunter | Hunts specific endpoints on open ports in the | 0 | | | readonly Kubelet server | | | Kubelet Secure Ports Hunter | Hunts specific endpoints on an open secured | 0 | | | Kubelet | | | AKS Hunting | Hunting Azure cluster deployments using specific | 0 | | | known configurations | | | API Server Hunter | Checks if API server is accessible | 0 | | API Server Hunter | Accessing the API server using the service account | 1 | | | token obtained from a compromised pod | | | Api Version Hunter | Tries to obtain the Api Server's version directly | 2 | | | from /version endpoint | | | Pod Capabilities Hunter | Checks for default enabled capabilities in a pod | 1 | | Certificate Email Hunting | Checks for email addresses in kubernetes ssl | 0 | | | certificates | | | K8s CVE Hunter | Checks if Node is running a Kubernetes version | 0 | | | vulnerable to specific important CVEs | | | Kubectl CVE Hunter | Checks if the kubectl client is vulnerable to | 0 | | | specific important CVEs | | | Dashboard Hunting | Hunts open Dashboards, gets the type of nodes in | 0 | | | the cluster | | | Etcd Remote Access | Checks for remote availability of etcd, its | 0 | | | version, and read access to the DB | | | Mount Hunter - /var/log | Hunt pods that have write access to host's | 0 | | | /var/log. in such case, the pod can traverse read | | | | files on the host machine | | | Proxy Hunting | Hunts for a dashboard behind the proxy | 0 | | Access Secrets | Accessing the secrets accessible to the pod | 2 | +---------------------------------------+------------------------------------------------------------+-------------------------+ 2021-08-27 22:38:59,913 - xtesting.ci.run_tests - INFO - Test result: +---------------------+------------------+------------------+----------------+ | TEST CASE | PROJECT | DURATION | RESULT | +---------------------+------------------+------------------+----------------+ | kube_hunter | functest | 00:30 | PASS | +---------------------+------------------+------------------+----------------+