CVE-2019-11244

medium

Description

In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by --cache-dir (defaulting to $HOME/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If --cache-dir is specified and pointed at a different location accessible to other users/groups, the written files may be modified by other users/groups and disrupt the kubectl invocation.

References

https://security.netapp.com/advisory/ntap-20190509-0002/

https://github.com/kubernetes/kubernetes/issues/76676

https://access.redhat.com/errata/RHSA-2020:0074

https://access.redhat.com/errata/RHSA-2020:0020

https://access.redhat.com/errata/RHSA-2019:3942

http://www.securityfocus.com/bid/108064

Details

Source: Mitre, NVD

Published: 2019-04-22

Updated: 2020-10-02

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N

Severity: Medium