Lucene search

K
redhatcveRedhat.comRH:CVE-2019-11247
HistoryApr 09, 2020 - 10:00 a.m.

CVE-2019-11247

2020-04-0910:00:38
redhat.com
access.redhat.com
16

EPSS

0.003

Percentile

71.6%

The Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped custom resource if the request is made as if the resource were namespaced. Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace, meaning that a user with access only to a resource in one namespace could create, view update or delete the cluster-scoped resource (according to their namespace role privileges). Kubernetes affected versions include versions prior to 1.13.9, versions prior to 1.14.5, versions prior to 1.15.2, and versions 1.7, 1.8, 1.9, 1.10, 1.11, 1.12.