During installation of an OpenShift 4 cluster, the `openshift-install` command line tool creates an `auth` directory, with `kubeconfig` and `kubeadmin-password` files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions. ose-installer as shipped in Openshift 4.2 is vulnerable.
Published 2020-03-18 16:15:12
Updated 2023-02-12 23:37:20
Source Red Hat, Inc.
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2019-19335

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 10 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-19335

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST
4.4
MEDIUM CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
0.8
3.6
Red Hat, Inc.
4.4
MEDIUM CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
0.8
3.6
NIST

CWE ids for CVE-2019-19335

References for CVE-2019-19335

Products affected by CVE-2019-19335

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!