Vulnerability CVE-2019-11244


Published: 2019-04-22

Description:
In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by --cache-dir (defaulting to $HOME/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If --cache-dir is specified and pointed at a different location accessible to other users/groups, the written files may be modified by other users/groups and disrupt the kubectl invocation.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kubernetes -> Kubernetes 

 References:
http://www.securityfocus.com/bid/108064
https://github.com/kubernetes/kubernetes/issues/76676
https://security.netapp.com/advisory/ntap-20190509-0002/

Copyright 2024, cxsecurity.com

 

Back to Top