Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in k8s.io/apiserver: GHSA-fp37-c92q-4pwq #1937

Closed
GoVulnBot opened this issue Jul 18, 2023 · 2 comments
Closed
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-fp37-c92q-4pwq, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
k8s.io/apiserver >= 1.7, <= 1.15.2

Cross references:
No existing reports found with this module or alias.

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: k8s.io/apiserver
      versions:
        - introduced: TODO (earliest fixed "", vuln range ">= 1.7, <= 1.15.2")
      vulnerable_at: 0.27.3
      packages:
        - package: k8s.io/apiserver
summary: Kubernetes kube-apiserver unauthorized access
description: |-
    The Kubernetes kube-apiserver mistakenly allows access to a cluster-scoped
    custom resource if the request is made as if the resource were namespaced.
    Authorizations for the resource accessed in this manner are enforced using roles
    and role bindings within the namespace, meaning that a user with access only to
    a resource in one namespace could create, view update or delete the
    cluster-scoped resource (according to their namespace role privileges).
    Kubernetes affected versions include versions prior to 1.13.9, versions prior to
    1.14.5, versions prior to 1.15.2, and versions 1.7, 1.8, 1.9, 1.10, 1.11, 1.12.
cves:
    - CVE-2019-11247
ghsas:
    - GHSA-fp37-c92q-4pwq
references:
    - web: https://nvd.nist.gov/vuln/detail/CVE-2019-11247
    - report: https://github.com/kubernetes/kubernetes/issues/80983
    - web: https://access.redhat.com/errata/RHBA-2019:2816
    - web: https://access.redhat.com/errata/RHBA-2019:2824
    - web: https://access.redhat.com/errata/RHSA-2019:2690
    - web: https://access.redhat.com/errata/RHSA-2019:2769
    - web: https://groups.google.com/d/msg/kubernetes-security-announce/vUtEcSEY6SM/v2ZZxsmtFQAJ
    - web: https://security.netapp.com/advisory/ntap-20190919-0003/
    - advisory: https://github.com/advisories/GHSA-fp37-c92q-4pwq

@neild neild self-assigned this Jul 25, 2023
@neild neild added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Jul 25, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/513195 mentions this issue: data/excluded: batch add 26 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592761 mentions this issue: data/reports: unexclude 75 reports

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants