Capsule is a multi-tenancy and policy-based framework for Kubernetes. In Capsule v0.7.0 and earlier, the tenant-owner can patch any arbitrary namespace that has not been taken over by a tenant (i.e., namespaces without the ownerReference field), thereby gaining control of that namespace.
History

Wed, 21 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Projectcapsule
Projectcapsule capsule
CPEs cpe:2.3:a:projectcapsule:capsule:*:*:*:*:*:*:*:*
Vendors & Products Projectcapsule
Projectcapsule capsule

Tue, 20 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Clastix
Clastix capsule
CPEs cpe:2.3:a:clastix:capsule:*:*:*:*:*:*:*:*
Vendors & Products Clastix
Clastix capsule
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 14:45:00 +0000

Type Values Removed Values Added
Description Capsule is a multi-tenancy and policy-based framework for Kubernetes. In Capsule v0.7.0 and earlier, the tenant-owner can patch any arbitrary namespace that has not been taken over by a tenant (i.e., namespaces without the ownerReference field), thereby gaining control of that namespace.
Title Capsule tenant owner with "patch namespace" permission can hijack system namespaces
Weaknesses CWE-863
References
Metrics cvssV3_1

{'score': 8.5, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-20T14:33:24.518Z

Updated: 2024-08-20T15:08:08.489Z

Reserved: 2024-06-27T18:44:13.035Z

Link: CVE-2024-39690

cve-icon Vulnrichment

Updated: 2024-08-20T15:08:00.655Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T15:15:21.340

Modified: 2024-08-21T16:01:47.157

Link: CVE-2024-39690

cve-icon Redhat

No data.