During installation of an OpenShift 4 cluster, the `openshift-install` command line tool creates an `auth` directory, with `kubeconfig` and `kubeadmin-password` files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions. ose-installer as shipped in Openshift 4.2 is vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-18T15:45:41

Updated: 2024-08-05T02:16:46.713Z

Reserved: 2019-11-27T00:00:00

Link: CVE-2019-19335

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-18T16:15:11.677

Modified: 2023-02-12T23:37:19.743

Link: CVE-2019-19335

cve-icon Redhat

Severity : Low

Publid Date: 2019-11-27T00:00:00Z

Links: CVE-2019-19335 - Bugzilla