GHSA-fp37-c92q-4pwq

Suggest an improvement
Source
https://github.com/advisories/GHSA-fp37-c92q-4pwq
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-fp37-c92q-4pwq/GHSA-fp37-c92q-4pwq.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-fp37-c92q-4pwq
Aliases
Published
2022-05-24T16:55:06Z
Modified
2023-11-08T04:01:00.171843Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVSS Calculator
Summary
Kubernetes kube-apiserver unauthorized access
Details

The Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped custom resource if the request is made as if the resource were namespaced. Authorizations for the resource accessed in this manner are enforced using roles and role bindings within the namespace, meaning that a user with access only to a resource in one namespace could create, view update or delete the cluster-scoped resource (according to their namespace role privileges). Kubernetes affected versions include versions prior to 1.13.9, versions prior to 1.14.5, versions prior to 1.15.2, and versions 1.7, 1.8, 1.9, 1.10, 1.11, 1.12.

References

Affected packages

Go / k8s.io/apiextensions-apiserver

Package

Name
k8s.io/apiextensions-apiserver
View open source insights on deps.dev
Purl
pkg:golang/k8s.io/apiextensions-apiserver

Affected ranges

Type
SEMVER
Events
Introduced
0.7.0
Fixed
0.13.9

Go / k8s.io/apiextensions-apiserver

Package

Name
k8s.io/apiextensions-apiserver
View open source insights on deps.dev
Purl
pkg:golang/k8s.io/apiextensions-apiserver

Affected ranges

Type
SEMVER
Events
Introduced
0.14.0
Fixed
0.14.5

Go / k8s.io/apiextensions-apiserver

Package

Name
k8s.io/apiextensions-apiserver
View open source insights on deps.dev
Purl
pkg:golang/k8s.io/apiextensions-apiserver

Affected ranges

Type
SEMVER
Events
Introduced
0.15.0
Fixed
0.15.2