// For flags

CVE-2020-7010

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Elastic Cloud on Kubernetes (ECK) versions prior to 1.1.0 generate passwords using a weak random number generator. If an attacker is able to determine when the current Elastic Stack cluster was deployed they may be able to more easily brute force the Elasticsearch credentials generated by ECK.

Elastic Cloud on Kubernetes (ECK) versiones anteriores a 1.1.0, generan contraseñas usando un generador de números aleatorios débil. Si un atacante puede determinar cuándo el clúster de Elastic Stack actual se implementó, puede ser capaz de forzar más fácilmente con fuerza bruta las credenciales de Elasticsearch generadas por ECK.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-01-14 CVE Reserved
  • 2020-06-03 CVE Published
  • 2024-04-07 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-335: Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Elastic
Search vendor "Elastic"
Elastic Cloud On Kubernetes
Search vendor "Elastic" for product "Elastic Cloud On Kubernetes"
< 1.1.0
Search vendor "Elastic" for product "Elastic Cloud On Kubernetes" and version " < 1.1.0"
-
Affected