Skip to content

Kubernetes kube-apiserver unauthorized access

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Sep 25, 2023

Package

gomod k8s.io/apiextensions-apiserver (Go)

Affected versions

>= 0.7.0, < 0.13.9
>= 0.14.0, < 0.14.5
>= 0.15.0, < 0.15.2

Patched versions

0.13.9
0.14.5
0.15.2

Description

The Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped custom resource if the request is made as if the resource were namespaced. Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace, meaning that a user with access only to a resource in one namespace could create, view update or delete the cluster-scoped resource (according to their namespace role privileges). Kubernetes affected versions include versions prior to 1.13.9, versions prior to 1.14.5, versions prior to 1.15.2, and versions 1.7, 1.8, 1.9, 1.10, 1.11, 1.12.

References

Published by the National Vulnerability Database Aug 29, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 17, 2023
Last updated Sep 25, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

EPSS score

0.337%
(72nd percentile)

Weaknesses

CVE ID

CVE-2019-11247

GHSA ID

GHSA-fp37-c92q-4pwq
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.