CVE-2019-1002100

In all Kubernetes versions prior to v1.11.8, v1.12.6, and v1.13.4, users that are authorized to make patch requests to the Kubernetes API Server can send a specially crafted patch of type "json-patch" (e.g. `kubectl patch --type json` or `"Content-Type: application/json-patch+json"`) that consumes excessive resources while processing, causing a Denial of Service on the API Server.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:*

Information

Published : 2019-04-01 07:29

Updated : 2023-03-01 06:54


NVD link : CVE-2019-1002100

Mitre link : CVE-2019-1002100


JSON object : View

CWE
CWE-770

Allocation of Resources Without Limits or Throttling

Advertisement

dedicated server usa

Products Affected

kubernetes

  • kubernetes

redhat

  • openshift_container_platform