CVE-2019-1002100

medium

Description

In all Kubernetes versions prior to v1.11.8, v1.12.6, and v1.13.4, users that are authorized to make patch requests to the Kubernetes API Server can send a specially crafted patch of type "json-patch" (e.g. `kubectl patch --type json` or `"Content-Type: application/json-patch+json"`) that consumes excessive resources while processing, causing a Denial of Service on the API Server.

References

https://security.netapp.com/advisory/ntap-20190416-0002/

https://groups.google.com/forum/#%21topic/kubernetes-announce/vmUUNkYfG9g

https://github.com/kubernetes/kubernetes/issues/74534

https://access.redhat.com/errata/RHSA-2019:3239

https://access.redhat.com/errata/RHSA-2019:1851

Details

Source: Mitre, NVD

Published: 2019-04-01

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium