CVE-2019-11247

NameCVE-2019-11247
DescriptionThe Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped custom resource if the request is made as if the resource were namespaced. Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace, meaning that a user with access only to a resource in one namespace could create, view update or delete the cluster-scoped resource (according to their namespace role privileges). Kubernetes affected versions include versions prior to 1.13.9, versions prior to 1.14.5, versions prior to 1.15.2, and versions 1.7, 1.8, 1.9, 1.10, 1.11, 1.12.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs933988

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
kubernetes (PTS)bullseye1.20.5+really1.20.2-1fixed
sid, trixie, bookworm1.20.5+really1.20.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
kubernetessource(unstable)1.17.4-1933988

Notes

https://github.com/kubernetes/kubernetes/issues/80983

Search for package or bug name: Reporting problems