7.8
HIGH
CVE-2019-11245
"Kubernetes Kubelet Container RunAsUser Privilege Escalation"
Description

In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root. If the pod did not specify mustRunAsNonRoot: true, the kubelet will run the container as uid 0.

INFO

Published Date :

Aug. 29, 2019, 1:15 a.m.

Last Modified :

Sept. 19, 2019, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-11245 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11245 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11245.

URL Resource
https://github.com/kubernetes/kubernetes/issues/78308 Exploit Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20190919-0003/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

None

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Sept. 1, 2021, 8:40 a.m. This repo has been linked 24 different CVEs too.

book website

kubernetes security

Updated: 2 months, 4 weeks ago
65 stars 5 fork 5 watcher
Born at : Aug. 15, 2021, 6:15 p.m. This repo has been linked 21 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

[WIP]ft_services

Shell Dockerfile HTML PHP

Updated: 3 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 30, 2020, 3:06 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11245 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11245 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Kubernetes AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CWE Kubernetes CWE-703
  • CVE Modified by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190919-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/kubernetes/kubernetes/issues/78308 No Types Assigned https://github.com/kubernetes/kubernetes/issues/78308 Exploit, Patch, Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kubernetes:1.13.6:*:*:*:*:*:*:* *cpe:2.3:a:kubernetes:kubernetes:1.14.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11245 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11245 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability