Red Hat update for OpenShift Container Platform 3.11 atomic-openshift



Published: 2020-01-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11244
CWE-ID CWE-276
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insecure default permissions

EUVDB-ID: #VU22937

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11244

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insecure default permissions for cache files directory, specified by "-cache-dir" option . A local user in a non-default Kubernetes configuration gain gain read/write access to cache files and gain access to sensitive information or disrupt kubectl invocation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 3.11.0

External links

http://access.redhat.com/errata/RHSA-2020:0020


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###