CVE Vulnerabilities

CVE-2019-11245

Published: Aug 29, 2019 | Modified: Sep 19, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
4.9 MODERATE
CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Ubuntu
MEDIUM

In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root. If the pod did not specify mustRunAsNonRoot: true, the kubelet will run the container as uid 0.

Affected Software

Name Vendor Start Version End Version
Kubernetes Kubernetes 1.13.6 (including) 1.13.6 (including)
Kubernetes Kubernetes 1.14.2 (including) 1.14.2 (including)
Kubernetes Ubuntu trusty *

References