[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-11244Date: (C)2019-06-19   (M)2024-04-19


In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by --cache-dir (defaulting to $HOME/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If --cache-dir is specified and pointed at a different location accessible to other users/groups, the written files may be modified by other users/groups and disrupt the kubectl invocation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.0CVSS Score : 1.9
Exploit Score: 1.3Exploit Score: 3.4
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
BID-108064
RHSA-2019:3942
RHSA-2020:0020
RHSA-2020:0074
https://github.com/kubernetes/kubernetes/issues/76676
https://security.netapp.com/advisory/ntap-20190509-0002/

CPE    1
cpe:/a:kubernetes:kubernetes
CWE    1
CWE-732
OVAL    3
oval:org.secpod.oval:def:1504076
oval:org.secpod.oval:def:1504152
oval:org.secpod.oval:def:1504357

© SecPod Technologies