CVE-2019-19335

During installation of an OpenShift 4 cluster, the `openshift-install` command line tool creates an `auth` directory, with `kubeconfig` and `kubeadmin-password` files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions. ose-installer as shipped in Openshift 4.2 is vulnerable.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19335 Issue Tracking Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:redhat:openshift:4.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:4.0:*:*:*:*:*:*:*

Information

Published : 2020-03-18 04:15

Updated : 2023-02-12 11:37


NVD link : CVE-2019-19335

Mitre link : CVE-2019-19335

Products Affected
No products.
CWE