Insecure File Permissions in OpenShift 4.2 Installation Tool

Insecure File Permissions in OpenShift 4.2 Installation Tool

CVE-2019-19335 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

During installation of an OpenShift 4 cluster, the `openshift-install` command line tool creates an `auth` directory, with `kubeconfig` and `kubeadmin-password` files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions. ose-installer as shipped in Openshift 4.2 is vulnerable.

Learn more about our Cis Benchmark Audit For Server Software.