In all Kubernetes versions prior to v1.11.8, v1.12.6, and v1.13.4, users that are authorized to make patch requests to the Kubernetes API Server can send a specially crafted patch of type "json-patch" (e.g. `kubectl patch --type json` or `"Content-Type: application/json-patch+json"`) that consumes excessive resources while processing, causing a Denial of Service on the API Server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dwf

Published: 2019-04-01T14:14:27

Updated: 2024-08-05T03:00:19.258Z

Reserved: 2019-04-01T00:00:00

Link: CVE-2019-1002100

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-01T14:29:00.483

Modified: 2023-11-07T03:02:13.470

Link: CVE-2019-1002100

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-02-28T00:00:00Z

Links: CVE-2019-1002100 - Bugzilla