CVE-2019-11244

In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by --cache-dir (defaulting to $HOME/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If --cache-dir is specified and pointed at a different location accessible to other users/groups, the written files may be modified by other users/groups and disrupt the kubectl invocation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:trident:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-22 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11244

Mitre link : CVE-2019-11244

CVE.ORG link : CVE-2019-11244


JSON object : View

Products Affected

kubernetes

  • kubernetes

netapp

  • trident

redhat

  • openshift_container_platform
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-524

Use of Cache Containing Sensitive Information