CVE-2019-1002100

CVE-2019-1002100

In all Kubernetes versions prior to v1.11.8, v1.12.6, and v1.13.4, users that are authorized to make patch requests to the Kubernetes API Server can send a specially crafted patch of type "json-patch" (e.g. `kubectl patch –type json` or `"Content-Type: application/json-patch+json"`) that consumes excessive resources while processing, causing a Denial of Service on the API Server.

Source: CVE-2019-1002100

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다