gsd-2019-11253
Vulnerability from gsd
Modified
2023-12-13 01:24
Details
Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-11253", "description": "Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility.", "id": "GSD-2019-11253", "references": [ "https://www.suse.com/security/cve/CVE-2019-11253.html", "https://access.redhat.com/errata/RHSA-2020:2870", "https://access.redhat.com/errata/RHSA-2020:2863", "https://access.redhat.com/errata/RHSA-2020:2861", "https://access.redhat.com/errata/RHSA-2020:2799", "https://access.redhat.com/errata/RHSA-2020:2796", "https://access.redhat.com/errata/RHSA-2020:2795", "https://access.redhat.com/errata/RHSA-2019:3905", "https://access.redhat.com/errata/RHSA-2019:3811", "https://access.redhat.com/errata/RHEA-2019:3809", "https://access.redhat.com/errata/RHSA-2019:3239", "https://access.redhat.com/errata/RHSA-2019:3132", "https://linux.oracle.com/cve/CVE-2019-11253.html", "https://access.redhat.com/errata/RHSA-2022:2183" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-11253" ], "details": "Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility.", "id": "GSD-2019-11253", "modified": "2023-12-13T01:24:02.122584Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "security@kubernetes.io", "DATE_PUBLIC": "2019-09-27", "ID": "CVE-2019-11253", "STATE": "PUBLIC", "TITLE": "Kubernetes API Server JSON/YAML parsing vulnerable to resource exhaustion attack" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "platform": "", "version_affected": "", "version_name": "", "version_value": "prior to 1.13.12" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "prior to 1.14.8" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "prior to 1.15.5" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "prior to 1.16.2" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.1" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.2" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.3" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.4" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.5" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.6" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.7" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.8" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.9" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.10" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.11" }, { "platform": "", "version_affected": "", "version_name": "", "version_value": "1.12" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "configuration": [], "credit": [ { "lang": "eng", "value": "Rory McCune" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility." } ] }, "exploit": [], "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/kubernetes/kubernetes/issues/83253", "refsource": "CONFIRM", "url": "https://github.com/kubernetes/kubernetes/issues/83253" }, { "name": "CVE-2019-11253: denial of service vulnerability from malicious YAML or JSON payloads", "refsource": "MLIST", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/jk8polzSUxs" }, { "name": "RHSA-2019:3239", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3239" }, { "name": "https://security.netapp.com/advisory/ntap-20191031-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191031-0006/" }, { "name": "RHSA-2019:3811", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3811" }, { "name": "RHSA-2019:3905", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3905" } ] }, "solution": [], "source": { "advisory": "", "defect": [ "https://github.com/kubernetes/kubernetes/issues/83253" ], "discovery": "USER" }, "work_around": [ { "lang": "eng", "value": "Exposure to requests from unauthenticated users can be mitigated by removing all write permissions from unauthenticated users, following instructions at https://github.com/kubernetes/kubernetes/issues/83253" } ] }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=1.0.0 \u003c1.13.12||\u003e=1.14.0 \u003c1.14.8||\u003e=1.15.0 \u003c1.15.5||\u003e=1.16.0 \u003c1.16.2", "affected_versions": "All versions starting from 1.0.0 before 1.13.12, all versions starting from 1.14.0 before 1.14.8, all versions starting from 1.15.0 before 1.15.5, all versions starting from 1.16.0 before 1.16.2", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-776", "CWE-937" ], "date": "2021-05-18", "description": "Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility.", "fixed_versions": [ "1.13.12", "1.14.8", "1.15.5", "1.16.2" ], "identifier": "CVE-2019-11253", "identifiers": [ "GHSA-pmqp-h87c-mr78", "CVE-2019-11253" ], "not_impacted": "All versions before 1.0.0, all versions starting from 1.13.12 before 1.14.0, all versions starting from 1.14.8 before 1.15.0, all versions starting from 1.15.5 before 1.16.0, all versions starting from 1.16.2", "package_slug": "go/k8s.io/kubernetes/pkg/apiserver", "pubdate": "2021-05-18", "solution": "Upgrade to versions 1.13.12, 1.14.8, 1.15.5, 1.16.2 or above.", "title": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11253", "https://github.com/kubernetes/kubernetes/issues/83253", "https://github.com/kubernetes/kubernetes/pull/83261", "https://gist.github.com/bgeesaman/0e0349e94cd22c48bf14d8a9b7d6b8f2", "https://github.com/advisories/GHSA-pmqp-h87c-mr78" ], "uuid": "2037b20e-2435-448a-9128-8690791df7ed" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.12.10", "versionStartIncluding": "1.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.14.8", "versionStartIncluding": "1.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.13.2", "versionStartIncluding": "1.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.16.2", "versionStartIncluding": "1.16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.15.5", "versionStartIncluding": "1.15.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2019-11253" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-776" } ] } ] }, "references": { "reference_data": [ { "name": "CVE-2019-11253: denial of service vulnerability from malicious YAML or JSON payloads", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/jk8polzSUxs" }, { "name": "https://github.com/kubernetes/kubernetes/issues/83253", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Mitigation", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/83253" }, { "name": "RHSA-2019:3239", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3239" }, { "name": "https://security.netapp.com/advisory/ntap-20191031-0006/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0006/" }, { "name": "RHSA-2019:3811", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3811" }, { "name": "RHSA-2019:3905", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3905" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2020-10-02T17:11Z", "publishedDate": "2019-10-17T16:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.