The Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped custom resource if the request is made as if the resource were namespaced. Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace, meaning that a user with access only to a resource in one namespace could create, view update or delete the cluster-scoped resource (according to their namespace role privileges). Kubernetes affected versions include versions prior to 1.13.9, versions prior to 1.14.5, versions prior to 1.15.2, and versions 1.7, 1.8, 1.9, 1.10, 1.11, 1.12.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: kubernetes

Published: 2019-08-29T00:25:27.667656Z

Updated: 2024-09-16T18:04:25.053Z

Reserved: 2019-04-17T00:00:00

Link: CVE-2019-11247

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-29T01:15:11.287

Modified: 2020-10-02T16:21:57.087

Link: CVE-2019-11247

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-05T00:00:00Z

Links: CVE-2019-11247 - Bugzilla