7.8
CVSSv3

CVE-2019-11245

Published: 29/08/2019 Updated: 19/09/2019
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root. If the pod did not specify mustRunAsNonRoot: true, the kubelet will run the container as uid 0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kubernetes kubernetes 1.13.6

kubernetes kubernetes 1.14.2

Github Repositories

[WIP]ft_services

ft_services Requirement Usage Mac /srcs/ftps/ftpsyaml -> 1921689910 /srcs/metallb/metallbyaml -> 1921689910-1921689915 /srcs/wordpress/wordpressyaml -> "1921689910:5050" /srcs/srcs/nginx/srcs/indexhtml -> 1921689910 Linux /srcs/ftps/ftpsyaml -> 1921684910 /srcs/metallb/metallbyaml -> 192168