CVE-2019-11244

CVE Details

Release Date:2019-04-22

Description


In Kubernetes v1.8.x-v1.14.x, schema info is cached by kubectl in the location specified by --cache-dir (defaulting to /home/ksharma/.kube/http-cache), written with world-writeable permissions (rw-rw-rw-). If --cache-dir is specified and pointed at a different location accessible to other users/groups, the written files may be modified by other users/groups and disrupt the kubectl invocation.

See more information about CVE-2019-11244 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: Required
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: High Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kubeadm-ha-setup)ELSA-2019-47172019-07-29
Oracle Linux version 7 (kubeadm-ha-setup)ELSA-2019-48162020-01-31
Oracle Linux version 7 (kubeadm-upgrade)ELSA-2019-48162020-01-31
Oracle Linux version 7 (kubernetes)ELSA-2019-47162019-07-29
Oracle Linux version 7 (kubernetes)ELSA-2019-48162020-01-31



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete