CVE Vulnerabilities

CVE-2019-11244

Use of Cache Containing Sensitive Information

Published: Apr 22, 2019 | Modified: Nov 21, 2024
CVSS 3.x
5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
1.9 LOW
AV:L/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
3.3 LOW
CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
Ubuntu

In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by –cache-dir (defaulting to $HOME/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If –cache-dir is specified and pointed at a different location accessible to other users/groups, the written files may be modified by other users/groups and disrupt the kubectl invocation.

Weakness

The code uses a cache that contains sensitive information, but the cache can be read by an actor outside of the intended control sphere.

Affected Software

Name Vendor Start Version End Version
Kubernetes Kubernetes 1.8.0 (including) 1.14.1 (including)
Red Hat OpenShift Container Platform 3.11 RedHat atomic-openshift-0:3.11.161-1.git.0.4ccbe25.el7 *
Red Hat OpenShift Container Platform 4.1 RedHat openshift-0:4.1.24-201911080309.git.0.c41acf2.el7 *
Red Hat OpenShift Container Platform 4.1 RedHat openshift4/ose-cli:v4.1.24-201911120311 *

Potential Mitigations

References