Rapid7 Vulnerability & Exploit Database

Kubernetes: CVE-2019-11247: API server allows access to custom resources via wrong scope

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Kubernetes: CVE-2019-11247: API server allows access to custom resources via wrong scope

Severity
7
CVSS
(AV:N/AC:L/Au:S/C:P/I:P/A:P)
Published
08/29/2019
Created
09/12/2019
Added
09/11/2019
Modified
10/28/2019

Description

The Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped custom resource if the request is made as if the resource were namespaced. Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace, meaning that a user with access only to a resource in one namespace could create, view update or delete the cluster-scoped resource (according to their namespace role privileges). Kubernetes affected versions include versions prior to 1.13.9, versions prior to 1.14.5, versions prior to 1.15.2, and versions 1.7, 1.8, 1.9, 1.10, 1.11, 1.12.

Solution(s)

  • kubernetes-upgrade-1_13_9
  • kubernetes-upgrade-1_14_5
  • kubernetes-upgrade-1_15_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;