In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root. If the pod did not specify mustRunAsNonRoot: true, the kubelet will run the container as uid 0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: kubernetes

Published: 2019-08-29T00:22:24.173224Z

Updated: 2024-09-16T22:09:44.877Z

Reserved: 2019-04-17T00:00:00

Link: CVE-2019-11245

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-29T01:15:11.147

Modified: 2019-09-19T17:15:11.207

Link: CVE-2019-11245

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-24T00:00:00Z

Links: CVE-2019-11245 - Bugzilla