CVE-2019-19335

During installation of an OpenShift 4 cluster, the `openshift-install` command line tool creates an `auth` directory, with `kubeconfig` and `kubeadmin-password` files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions. ose-installer as shipped in Openshift 4.2 is vulnerable.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19335 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openshift:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:4.2:*:*:*:*:*:*:*

History

12 Feb 2023, 23:37

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2019-19335', 'name': 'https://access.redhat.com/security/cve/CVE-2019-19335', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:0463', 'name': 'https://access.redhat.com/errata/RHSA-2020:0463', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1777209', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1777209', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:0476', 'name': 'https://access.redhat.com/errata/RHSA-2020:0476', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2019-19335 openshift/installer: kubeconfig and kubeadmin-password are created with word-readable permissions During installation of an OpenShift 4 cluster, the `openshift-install` command line tool creates an `auth` directory, with `kubeconfig` and `kubeadmin-password` files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions. ose-installer as shipped in Openshift 4.2 is vulnerable.

02 Feb 2023, 16:19

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2019-19335 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:0463 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1777209 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:0476 -
Summary During installation of an OpenShift 4 cluster, the `openshift-install` command line tool creates an `auth` directory, with `kubeconfig` and `kubeadmin-password` files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions. ose-installer as shipped in Openshift 4.2 is vulnerable. CVE-2019-19335 openshift/installer: kubeconfig and kubeadmin-password are created with word-readable permissions

Information

Published : 2020-03-18 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-19335

Mitre link : CVE-2019-19335

CVE.ORG link : CVE-2019-19335


JSON object : View

Products Affected

redhat

  • openshift
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource